Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 21:43

General

  • Target

    1d65c0a566fcc837b3c1cca500e1bc67.exe

  • Size

    2.0MB

  • MD5

    1d65c0a566fcc837b3c1cca500e1bc67

  • SHA1

    041fd730bbc03ebb36ab698ab536d0e8c37f0644

  • SHA256

    5641ab1879076b099a08f5fd846810ca2ff8717a2a099c66b8933cad6f5b7f14

  • SHA512

    4eabadebfa92c560dc55ae321ecc78ba0ff5062ecbd5e39b1e2177b0466f4ed3f3a58edad079451877474ca27df921d5fab3c3f1a4769908f0ab022b6b82faef

  • SSDEEP

    49152:dnlG1Cslk3GQ7ai7D3xTgOxYwpK1Uaw5zptu5LECT1G8JGQ7ai7D3xTgOxYwpK:dnlaXm3D2i7D3xkOxYwpK1Uaw5zptu52

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe
    "C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe
      C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe" /TN QxutJGth3fd4 /F
        3⤵
        • Creates scheduled task(s)
        PID:2876
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN QxutJGth3fd4 > C:\Users\Admin\AppData\Local\Temp\vxukqiOAi.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2904
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN QxutJGth3fd4
    1⤵
      PID:2720

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe

            Filesize

            1.2MB

            MD5

            de8e4c9d9a55fdd08c8ff0e36869819a

            SHA1

            7eeb35c8938283d63f668161d61ae8ae37d130cd

            SHA256

            9b0a1c1e72cf90399df1b834be8b098b26b8c7d3dc73ee6b966f333f0fd84674

            SHA512

            732f802f0aae8dee2b50690a87f97f92cdaa6eb67d879616940487d7e02cb65f14534e412574342dec1f3e1a562f95d09553d0a09f5bac7936b17a55aaea7856

          • C:\Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe

            Filesize

            876KB

            MD5

            181ce9dcae911ad3220b825a146e3307

            SHA1

            4c533746fb5e323c99121681fcbea18cc3e21789

            SHA256

            995d575a9f5686624f1d6aee306a24ff1f717a2814e1b2de8d35bad321d815ed

            SHA512

            bd34f2b42a8784e301536dc451872cae7235e8f7ce9c26077f60c558ec40737d654a9e859fba1b1e9ac08280b70fa3708ac39491a0a85f4f0660f92c5ea5106f

          • \Users\Admin\AppData\Local\Temp\1d65c0a566fcc837b3c1cca500e1bc67.exe

            Filesize

            833KB

            MD5

            4d3d5bccefd0590445f5b6ce8cf07f50

            SHA1

            307d310b37da01f36b6831b7f93e16ba2aa5cbbb

            SHA256

            c12b37ecda2f5cbf897ba84e360faee9225cdb43b36aa2c4d04b7a569b003251

            SHA512

            46b137a69676a0a020d32bc2dfcb57a854702ef726b79f32bfa9252cf1f6a0af479c277defc88a80467989b0749a6284f5ee87be01f805ed0c741a6df94f2385

          • memory/2336-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2336-31-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2336-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2336-22-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB

          • memory/2336-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2552-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2552-2-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/2552-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2552-16-0x0000000023230000-0x000000002348C000-memory.dmp

            Filesize

            2.4MB

          • memory/2552-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB