Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 10:06

General

  • Target

    155a830c8edeb2b9c0676104ab68bb8d.exe

  • Size

    7.8MB

  • MD5

    155a830c8edeb2b9c0676104ab68bb8d

  • SHA1

    f179621d9dd9001a3da9a00684961c45015bb091

  • SHA256

    02b3305333562da42a63344b303c698000e4fddf8f739fbc7d3bbc961c47d0e2

  • SHA512

    50c32300b5504f37b0ad11c8538ba5ad11f6336a4bee8d2b17d1dfa53c622b4e66ae3755e87c78985eb3663548992e97eb8744222f7d20db5e938974e090f74c

  • SSDEEP

    196608:EFd/AHdlirybMgOnkdlirPKOfeEdlirybMgOnkdlir68KiSdFddlirybMgOnkdlp:0+bMrnzC2bMrnWZlbMrnzC2bMrn

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe
    "C:\Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe
      C:\Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe" /TN BSpsfata099d /F
        3⤵
        • Creates scheduled task(s)
        PID:2800
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BSpsfata099d > C:\Users\Admin\AppData\Local\Temp\tb8QT.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BSpsfata099d
          4⤵
            PID:2652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe

      Filesize

      7.8MB

      MD5

      330201331a47ead3eee2b589094b8872

      SHA1

      d30e40bb0310304a2c7cdc9bade38004ce7491f1

      SHA256

      3027434dc8c0d885f0be54b568ebe581441eb19518633a116d18ea37d0948469

      SHA512

      21e51a2fa0d3eb98a27490667482543173bb075b477260080aecd25878c600d07830ba90b1a375470a0c76cbc988b247f23b76dead82bc3731a9d129d7ece5f5

    • C:\Users\Admin\AppData\Local\Temp\tb8QT.xml

      Filesize

      1KB

      MD5

      5f209d9d43d7419b5521af296f289e24

      SHA1

      962df1728e1602b96b1a9e6bfc25aec858b15629

      SHA256

      e36cab5c2657748c053fba48b0f3c0256cd7cebcde81ba296246631a7c322f8e

      SHA512

      4fc21189de88f978bc6046587fa85d5d35d598210d744cb8c84cd27d445b55fc0ebf52fb684a26f6e7ecc329891a51c7f007b43bb747eaa6605dbb3bc0d9b75e

    • \Users\Admin\AppData\Local\Temp\155a830c8edeb2b9c0676104ab68bb8d.exe

      Filesize

      1.2MB

      MD5

      95d588190c495d64da108d92063d9d76

      SHA1

      157f3068e95d1e1d911d6a07a112975c7c072996

      SHA256

      84fe9bcccd127267850612aa556af87f6d138391a3649532df981ac50fa0bb1d

      SHA512

      57432a2fcf6d612ceb2651876534ae46e23c2be12994be26f316ae5d4d220e19dfd4d7406d32000d96e41efb0e9bd31b1c399b178c2c8b9746e8559b4c782e3b

    • memory/2644-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2644-3-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/2644-16-0x0000000023DE0000-0x000000002403C000-memory.dmp

      Filesize

      2.4MB

    • memory/2644-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2644-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2692-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2692-27-0x0000000000220000-0x000000000028B000-memory.dmp

      Filesize

      428KB

    • memory/2692-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2692-22-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2692-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB