Analysis

  • max time kernel
    28s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 13:22

General

  • Target

    19d61765b171d6105887e33b0534d35a.exe

  • Size

    1003KB

  • MD5

    19d61765b171d6105887e33b0534d35a

  • SHA1

    be79f5978189d1209ee6a6faaad443f39f291d4a

  • SHA256

    931cac751277e1ecda91292b86eaf757dacb53e3fc679580008b58e5a7b04cea

  • SHA512

    8395cbf7c456dfa56f84a347de7deae78b65b002c40d6965015c0a20350e2c3143f9b0f048e6050f4376c61a608d6bb32d08544205832108e56bc93fdb350ef2

  • SSDEEP

    24576:dCJ7BX5S6Fib+ZxcZ9PuLV8gSvnIyeCZi8ZSsfXdYLUcyIIfy:dM7R5S6FiKktvgSvIyeC48QsfdYLRyIo

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19d61765b171d6105887e33b0534d35a.exe
    "C:\Users\Admin\AppData\Local\Temp\19d61765b171d6105887e33b0534d35a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\19d61765b171d6105887e33b0534d35a.exe
      C:\Users\Admin\AppData\Local\Temp\19d61765b171d6105887e33b0534d35a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\19d61765b171d6105887e33b0534d35a.exe" /TN uhTCmbCqd877 /F
        3⤵
        • Creates scheduled task(s)
        PID:3012
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\8rdknwZjl.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2636
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN uhTCmbCqd877
    1⤵
      PID:2588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2448-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2448-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2448-3-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2448-16-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB

    • memory/2448-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2744-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2744-31-0x00000000002C0000-0x000000000032B000-memory.dmp

      Filesize

      428KB

    • memory/2744-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2744-21-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2744-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB