Analysis

  • max time kernel
    145s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 20:32

General

  • Target

    1be4d9da8728be93c04dc05abcd5a590.exe

  • Size

    1.5MB

  • MD5

    1be4d9da8728be93c04dc05abcd5a590

  • SHA1

    db74a1de7a8bf3a719983dc1298a92a6e8261108

  • SHA256

    bceb4a044eccd32a915854ccbf47593afe1b8fac1d5f81bc24252474902c0d86

  • SHA512

    3febf86397e0fd059ba5ff52454ef1854d9182adfc228b0d082e7f4b8f34c304b41df1db1b6e9a681e009c43a1fead732e155e3cf77cf70ca852c601398b4967

  • SSDEEP

    24576:owLjYUkcl2i7YhJTwQLyhWveB+4goGQoadai7D3uITjIFOxo53ApIj:owLj4clN7YLTwQLyhWveB+4goGQ7ai7s

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe
    "C:\Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe
      C:\Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe" /TN MXmKXYLpa01b /F
        3⤵
        • Creates scheduled task(s)
        PID:2736
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MXmKXYLpa01b > C:\Users\Admin\AppData\Local\Temp\ozahwd.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2800
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN MXmKXYLpa01b
    1⤵
      PID:2808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe

      Filesize

      381KB

      MD5

      a3584cb68be6a65d579ef05d4c5627a2

      SHA1

      a3eed10306efa7cd5e0795041d6d84c70ef2fc4c

      SHA256

      c706ae77f98a26125e5941fa3dd04055d88c020182b0a93509bc4f8deb813145

      SHA512

      c69e4989ac2e5b007caa83f81e1eba0c5011834b0f77cf1ef74eabd78d4f7b9a783696d44bf1478d4b42505bfddb497bb23e15295a8e27f765b03d43accc52df

    • C:\Users\Admin\AppData\Local\Temp\ozahwd.xml

      Filesize

      1KB

      MD5

      1dacef40706d893d8d674f9a2f658614

      SHA1

      8a2b06de597bc83bdcd597f84cc87b787d8307d3

      SHA256

      9c17e6d77ec5a9f31878a70486d17a690972d142f44c6f02feeb48cb39e94a9b

      SHA512

      e3ec3177aad760547183af98d94151f8dcbc94bc93461907dacfca9bae56997bbb10656fccabbbf6802408a71e5ea73dce71b63c752cbcbbfd762e609cfc0097

    • \Users\Admin\AppData\Local\Temp\1be4d9da8728be93c04dc05abcd5a590.exe

      Filesize

      382KB

      MD5

      db0bd8657c61143a342a0fe7a68f5afb

      SHA1

      d1bd14cf022a62e64efcb4cdcf74484eac49625c

      SHA256

      466adc6c38279b819d57d7aa9558d884bf60f69e4fb0260f2ce4346cfc83c4ce

      SHA512

      8b72637d9a08e3b004ba51e35232d7dc9878912e2b8423b308b2a1e317cd72f85a1091259e5d9d64ff8315f0d5e1f349839b6fa3e0355b2fb8a4986a47a7077e

    • memory/2460-28-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2460-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2460-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2460-21-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/2460-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2488-17-0x0000000022FF0000-0x000000002324C000-memory.dmp

      Filesize

      2.4MB

    • memory/2488-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2488-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2488-3-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2488-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB