Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 14:11

General

  • Target

    ba1059b8d62b45a80c5dd751c410a6f3.exe

  • Size

    2.0MB

  • MD5

    ba1059b8d62b45a80c5dd751c410a6f3

  • SHA1

    c7d7b4c2b64cd3b757992b2a4d54f957d8c36fad

  • SHA256

    62ed3c03ac9d98da4d9641034ab4f9574a4c0d91e73475947072b421aa09b385

  • SHA512

    c44a2c9b2347771e9bb3e117bc7704e171070072389c6ba6f3922f203e8865014f06c2fec90efa7651ce17b134fe9ce996e50d706b999e5f6732ebede05738c9

  • SSDEEP

    49152:8RLnUNibk/JWzLhMyag+DXUTQVAU5jaNayWdb3GpVByag+DXUTQVAU:MAkbk/JWzLhMyag+rUMVAUANB6STBya1

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe
    "C:\Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe
      C:\Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe" /TN qm2lmOfce5f6 /F
        3⤵
        • Creates scheduled task(s)
        PID:2620
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\vdgHr.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:2616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe

      Filesize

      266KB

      MD5

      bc7c06d20372c5db424526cf0b57769d

      SHA1

      2f5df33c5272628ba77282e09b7f38c62dcb18b9

      SHA256

      55a23ed4e41a406727ebe786914a5748f8e20a7bd32e99d3a6bd95a86d5c8a4a

      SHA512

      0a220b2979777e9240081ef468fadb1d64c384f2e44e4d32a764651b147662111d340816634091aa1ef1588c8fb0cf0f655dd725b2458dc3961cae6050e8f4d2

    • C:\Users\Admin\AppData\Local\Temp\vdgHr.xml

      Filesize

      1KB

      MD5

      dabb7be729d2d12b4dca83483e09d1e2

      SHA1

      eda0ca04ca7f3a23dc0bc1f010f629d85f2313e3

      SHA256

      cb5fa3be99bffe175a0e00fbd71abf3e9a59ae6b5ce9d0fc7bd0e817f95a620d

      SHA512

      f705713d63807cd3485ffd95e21400214e6b312c3a5030439337069e695e6456c44611fdd754a0dfda33f2bb9d57c17307c68430ead178a9f4822d56177e5a9a

    • \Users\Admin\AppData\Local\Temp\ba1059b8d62b45a80c5dd751c410a6f3.exe

      Filesize

      1024KB

      MD5

      20accd41a23db91fb9d1e85f38f1cfd6

      SHA1

      e13bd91aa2d6f1d7c1f2b0a092dbefcb8453fc82

      SHA256

      a94fa60e797d34f49e93d22efa153871b946ec3109c42b6d1e89f9fe261cd051

      SHA512

      3e5e3838543df5dde76e6dae5f04e98dbf27f975bbb1178bde82b1b0fcc95e24b686c224043101d3ca3d9b860bd96ca11f25612c74cffefd124695daa22438ba

    • memory/2548-16-0x00000000232D0000-0x000000002352C000-memory.dmp

      Filesize

      2.4MB

    • memory/2548-0-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2548-1-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2548-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2548-3-0x00000000002E0000-0x000000000035E000-memory.dmp

      Filesize

      504KB

    • memory/3056-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3056-20-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/3056-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/3056-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3056-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB