Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 11:07

General

  • Target

    16c4b0c07c6245ef4e68bf0ec93880b7.exe

  • Size

    1003KB

  • MD5

    16c4b0c07c6245ef4e68bf0ec93880b7

  • SHA1

    4cb01d35a7f13080e6005c41414251ec00d31458

  • SHA256

    f9edc6a48b526e425707c8afd97f305fca229c1c6813a948eb457e79457553e9

  • SHA512

    7cd8531c334b514c363a650f1473845d61d5844731d13698f0881ae11cb3102fbbdc204dc1e97b29be6f10c7450552ca12108809694918ff6aaecc963bdb7b1e

  • SSDEEP

    12288:dwUE7+ljLOnOwi22NmgG0eWx6kaRyfkhCPTJkzFWglZdw/7+Vj8gwKXgrO:dBS+lG172slkaRaP1cFW8Za7+Vj8l4g

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c4b0c07c6245ef4e68bf0ec93880b7.exe
    "C:\Users\Admin\AppData\Local\Temp\16c4b0c07c6245ef4e68bf0ec93880b7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\16c4b0c07c6245ef4e68bf0ec93880b7.exe
      C:\Users\Admin\AppData\Local\Temp\16c4b0c07c6245ef4e68bf0ec93880b7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\16c4b0c07c6245ef4e68bf0ec93880b7.exe" /TN BSpsfata099d /F
        3⤵
        • Creates scheduled task(s)
        PID:2696
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BSpsfata099d > C:\Users\Admin\AppData\Local\Temp\MY1zg.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BSpsfata099d
          4⤵
            PID:2448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MY1zg.xml

      Filesize

      1KB

      MD5

      262800d8d53d67eb58fc5fdc6a447fe0

      SHA1

      89db8090ad1bd9877feef27339deec19328d5844

      SHA256

      c33ffbcad6c42047c83f10efe4b00efb704a086ebb66001c7fdbe6105046420c

      SHA512

      1ce5f812701d309f7985241a3a2ecffdc2a1e13bbcdad05184a917340e400d6b4874e70f1701b9767452cbe5c9c4fc0bb597438c62324517dddee6749432f526

    • \Users\Admin\AppData\Local\Temp\16c4b0c07c6245ef4e68bf0ec93880b7.exe

      Filesize

      1003KB

      MD5

      25575132ea8994f94faedfa552b7b2e0

      SHA1

      428433a2c765eeb9130c44c9409d996679776b0c

      SHA256

      362e3d75ee300fc8bcffd4521264b5372c29f85c0447d573a049fc913cf79018

      SHA512

      379067f4c6b6d4e1605edbc3ecb8821491ac3a5a5400cef3542171af45ae5bfaaa783b66878a54ed6853e8719cc4d437934ceebd697cdd8c1a8e49a17aa52e75

    • memory/2124-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2124-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2124-2-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2124-16-0x0000000022F50000-0x00000000231AC000-memory.dmp

      Filesize

      2.4MB

    • memory/2124-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2840-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2840-22-0x0000000000250000-0x00000000002CE000-memory.dmp

      Filesize

      504KB

    • memory/2840-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2840-29-0x00000000002D0000-0x000000000033B000-memory.dmp

      Filesize

      428KB

    • memory/2840-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB