Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 14:22

General

  • Target

    bf0232bab901b8931a5687ae9f427eec.exe

  • Size

    3.9MB

  • MD5

    bf0232bab901b8931a5687ae9f427eec

  • SHA1

    f6ba85bde4e26e6168083b0b5be26e769c6fa257

  • SHA256

    b41cb756467359c4875db259a29ac872f2b2bf4d1ceb510d831bfae53afddc39

  • SHA512

    4bdc760b28e6620e289f24a1336f8e6c45e7103cd9862e135bd0640c7e65afefa0428136a72a3b13166229b43d36a203a6fa3d65c41e6e3072bc581c2df445da

  • SSDEEP

    98304:vX6krN2cakcibiqhsEsKdQwPrmcakcibiqha3c58JhMczeQcakcibiqhsEsKdQwb:PSdlir3sLwDmdlir83cCactdlir3sLwd

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe
    "C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe
      C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe" /TN BSpsfata099d /F
        3⤵
        • Creates scheduled task(s)
        PID:2808
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BSpsfata099d > C:\Users\Admin\AppData\Local\Temp\rxXmbKh.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BSpsfata099d
          4⤵
            PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe

      Filesize

      3.9MB

      MD5

      8980f0605bb4bf704a82be0527be36c0

      SHA1

      f0b8fa2a0a6b828befa0054c60045faeab25f347

      SHA256

      4f9cbeea1e3058f33bab0a07cfe01320897e7b7fa10189bf9ac25c4d43e2ab71

      SHA512

      078be83b41a6cb4b9a947f6c4aa1153bdbe21f8c099654852b56a295dd57c6bf18f1dda5fefb0bf586c4f191c44cadb3b8a4e3415a2abcfae96ef23001b2eb9e

    • C:\Users\Admin\AppData\Local\Temp\rxXmbKh.xml

      Filesize

      1KB

      MD5

      3c82a1b52db7d8ee8b038013b9d1504b

      SHA1

      8813d3451eea79a3442dc00a73a7e4ae0f167721

      SHA256

      229696dd24619ab422ca7c7f50aec024a44478ec828031a6928a50cd967e2208

      SHA512

      0bb2424b9bd4635893bbb52b89b30f3e00a13350726ded18923173987b163d989fe00e440aeb4b5d32a42f718e5fb0bcecde458318e881bbc032b8991889dab2

    • \Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe

      Filesize

      128KB

      MD5

      e64a093260914f038da363e52949a107

      SHA1

      659190532ea5b8c7e76de1b43c082e4783f93082

      SHA256

      5c07c3d752ea22d823e4068bfd82d1081902b606ada8b094a0e89351bc0f1b38

      SHA512

      36a8f1692d44529a1e0d2921fc7112ffa4d9298d4fd41fdf94ec6a248461bcab3017ac8ae8ccd07fd1fac9b7f79df47b055cf0d3287f282163b53793ac279cd3

    • memory/1372-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1372-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1372-20-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/1372-29-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1372-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2212-5-0x00000000016D0000-0x000000000174E000-memory.dmp

      Filesize

      504KB

    • memory/2212-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2212-16-0x0000000023600000-0x000000002385C000-memory.dmp

      Filesize

      2.4MB

    • memory/2212-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2212-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB