Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 03:32

General

  • Target

    0d0edbd208f8a30ad147fb70d87b22d6.exe

  • Size

    1003KB

  • MD5

    0d0edbd208f8a30ad147fb70d87b22d6

  • SHA1

    fa6d1c6629dffcd16bb693a9e288022194b02391

  • SHA256

    580b3b8c4cbb84a0842621ab317904f548976e15819510da01db03a2f6402727

  • SHA512

    6173f01f8a9451738507d8c601dec9e7e77f4529557f35d3f1d9736544e3e4e6b5fb59732d69f6b9f0ada0ef3d5f117539c92bc8c367a0a5cd05f258c32cec43

  • SSDEEP

    24576:+G6505bFtvY5xd51GrWercycH5f+64JRWFULCD+:h6505ZpY/lIWer1cN+9zWFULG+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe
    "C:\Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe
      C:\Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe" /TN MXmKXYLpa01b /F
        3⤵
        • Creates scheduled task(s)
        PID:2808
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MXmKXYLpa01b > C:\Users\Admin\AppData\Local\Temp\t6sOWb5.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MXmKXYLpa01b
          4⤵
            PID:2600

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe

      Filesize

      1003KB

      MD5

      8051f27d4fbce654ed115b37af0abee7

      SHA1

      de17ab976cf434aae1712f20e44907bec5345872

      SHA256

      27aece6f9209a621a5a6f62e62987c3f9bdf7c13867f8c485fff64ca27fea87b

      SHA512

      c5a2c54da15ec96c36e52709b69f1f057cb243e44018a809c1b7f60ecca6ea91c33de577cb438367cb39155090ca12a20c9696d07e603cd8af30e606f0d2dcfd

    • \Users\Admin\AppData\Local\Temp\0d0edbd208f8a30ad147fb70d87b22d6.exe

      Filesize

      439KB

      MD5

      be37d13fe141d333051722dbb5a6f80e

      SHA1

      1cc3fd4a0ec8b7e51b7d8413268ad99301bb7592

      SHA256

      ee6993a93306fbacffa63a328f394f7f34605934ceae10248790f2236a23dee0

      SHA512

      9750c31a16465ade751f1ce721e8a0e71abf54ef2277178cd65b9434a558feadd5fa483c4ac8525b279b96298ee1ca11b7137bdfcebd85573fe568c10c2e90f1

    • memory/1180-24-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1180-25-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1180-27-0x00000000002B0000-0x000000000031B000-memory.dmp

      Filesize

      428KB

    • memory/1180-28-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/1180-41-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2224-16-0x0000000022EC0000-0x000000002311C000-memory.dmp

      Filesize

      2.4MB

    • memory/2224-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2224-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2224-2-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/2224-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB