Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 23:43

General

  • Target

    206e7722466ba88d789b41b14450e4cc.exe

  • Size

    2.0MB

  • MD5

    206e7722466ba88d789b41b14450e4cc

  • SHA1

    b502b50b48ca6994de181deffe16ce50c681ec7a

  • SHA256

    356f5c5d7ce98541abfa6605273af706d77e8bc0ac664479614b5a1656bdbc4b

  • SHA512

    b5e2a6207571aedc4ac99ee85f9ef89f63970b50b0ef4c4b3c79b2cced04d03c2bc3c53d9c3ba4d353859cd504c333d329a01cbab0362c4630d22e6335d96e33

  • SSDEEP

    49152:yiRp4izsgu5bAblrGQ7ai7D3xTgOxYwpKHc/0nvhBGQ7ai7D3xTgOxYwpK:yiRp4izsgu5bglrD2i7D3xkOxYwpKHcR

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\206e7722466ba88d789b41b14450e4cc.exe
    "C:\Users\Admin\AppData\Local\Temp\206e7722466ba88d789b41b14450e4cc.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Users\Admin\AppData\Local\Temp\206e7722466ba88d789b41b14450e4cc.exe
      C:\Users\Admin\AppData\Local\Temp\206e7722466ba88d789b41b14450e4cc.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\206e7722466ba88d789b41b14450e4cc.exe" /TN EftJtVnu5bdb /F
        3⤵
        • Creates scheduled task(s)
        PID:1448
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN EftJtVnu5bdb > C:\Users\Admin\AppData\Local\Temp\g3Hi2OG.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4368
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN EftJtVnu5bdb
    1⤵
      PID:3556

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\206e7722466ba88d789b41b14450e4cc.exe

            Filesize

            327KB

            MD5

            77b9470ba6b4889ca0e2a1a66c733a8d

            SHA1

            0a5abd9ec98153bbdac3fed9145d2d454b173e66

            SHA256

            700300a101ef793f8985d125de53a03eb5650c31e6bee907702f9ebae561ec81

            SHA512

            0db6fa9ce725f853c3a3504efad7b5e2d5d37d8f3b56163a78b1992ee90ce45a4f5349152b5194de24b6d42ad79c431f1a741150dc2b6dd338a4ae481c859258

          • C:\Users\Admin\AppData\Local\Temp\g3Hi2OG.xml

            Filesize

            1KB

            MD5

            5fa94d1e2ec0606284d28adf83a93829

            SHA1

            c5ba3c7ae8bab72abc1ec7562903ab238573cf7f

            SHA256

            626dde688e029a1c990c51a698ae5491eb2e8f0c9f32d954db6b02a483c4ed4f

            SHA512

            449b213855d9baab5384d6a9b93e99ba7ce597db3e702ab2722148bf1097c70f91f212247ac345f666c8ffe16407d37ce6f5fffbf79f943ac4a090de461e73e3

          • memory/440-14-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/440-16-0x0000000025000000-0x000000002507E000-memory.dmp

            Filesize

            504KB

          • memory/440-22-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/440-23-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/440-40-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3208-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3208-3-0x00000000018C0000-0x000000000193E000-memory.dmp

            Filesize

            504KB

          • memory/3208-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/3208-13-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB