Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 13:58

General

  • Target

    b37f0ed927e76d97884011930eb6d3ac.exe

  • Size

    1.6MB

  • MD5

    b37f0ed927e76d97884011930eb6d3ac

  • SHA1

    429265d57ee336e6f320d89136d8d0d34853b66c

  • SHA256

    64c58b3f36b25fb172500f0b4b8b2cb4954b078efb480db1054b64fc8d08c7cc

  • SHA512

    f0a3cd0d6ff3067f99f85966909dfe3f69a0200cdcc77e574416de7832bf64ba491239718b1cd93390aca2a6a82e9126c667bcbf4d9e260922a09b3eeaad2439

  • SSDEEP

    49152:B3uL8oZU+dESBqcakLz0NZo8GEKRK6AUEcakLz0O:BeooU+dESBqcakcNS8nKRK61EcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe
    "C:\Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe
      C:\Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\pOycVPjrV.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2844
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe" /TN uhTCmbCqd877 /F
    1⤵
    • Creates scheduled task(s)
    PID:2756
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN uhTCmbCqd877
    1⤵
      PID:2592

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe

            Filesize

            280KB

            MD5

            8db24fb4f435676a68bb329b5b125ac2

            SHA1

            14c4a328b8b6bcb3c4d80577f6ad35dbb577b7fa

            SHA256

            c5a0779a813c5b98183dcd548cebae3cb0cc2cc60762e0e30d79a16a2887aca5

            SHA512

            a8a7c3164e99c2fec43a7730782c58aa75af942536885659de02d4e64c2529d1961c4256c881cbf442586cc7c44c63a411b764231f153aedb4b7bab7dee3c17d

          • C:\Users\Admin\AppData\Local\Temp\pOycVPjrV.xml

            Filesize

            1KB

            MD5

            67b46c448887cd66178beb111c2c9c0b

            SHA1

            01ff36ec0b2d5d9d8b6f05e05fae4a00b7cf7380

            SHA256

            5ab1ab45f4b541f56aedcc64bab8e1c6749a82d72b3a538cc0b4ca17140772b2

            SHA512

            488e80d5ab3135fd55f683874c7303462625593347a09360609b69b8e98757fe0e74eb924bfbb5e6f647bbcd415f3593f046668aab5518f96d916c6aae6bafd4

          • \Users\Admin\AppData\Local\Temp\b37f0ed927e76d97884011930eb6d3ac.exe

            Filesize

            12KB

            MD5

            86872dc159ddee6ff129031f9e47f57d

            SHA1

            07ad4f50bdab3394ea8dead13bc5f7aa4b90ed1e

            SHA256

            03f701d85feddb8aac06a939733b9c810fc3acd8bc54c4227870b6f409d72f0b

            SHA512

            8b5821a6b7c718f2f490da440c41f371e3fc7914f6fbf383361e976aa26eb0a67c7764e142b506f96637927640b1ed70e6580c33725b4159b26e92721a7b177d

          • memory/1672-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1672-2-0x0000000000240000-0x00000000002BE000-memory.dmp

            Filesize

            504KB

          • memory/1672-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1672-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2760-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2760-20-0x00000000002B0000-0x000000000032E000-memory.dmp

            Filesize

            504KB

          • memory/2760-25-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2760-30-0x0000000000330000-0x000000000039B000-memory.dmp

            Filesize

            428KB

          • memory/2760-52-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB