Analysis

  • max time kernel
    117s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 06:57

General

  • Target

    2c6f42139a259a549f2b0dceb59110e0.exe

  • Size

    1003KB

  • MD5

    2c6f42139a259a549f2b0dceb59110e0

  • SHA1

    38b069c2c609e146465bec44c166997e5df0921e

  • SHA256

    0030d57d7f7ccafffa0b54d00ccefed42bdbd7707cf161453b57087e6a322a0e

  • SHA512

    fb2b74129a598744d587ff0fa52d790315eaeca3e6ee30ffa3ecfc127f9c795ffdda5563ee2ab58b4ae6b5d29ec8ecb58f37f84f44f8b29853e0a474e05de488

  • SSDEEP

    24576:CHPWDtQCZlWF/NY30dpcjukL2CDYibq6/yqLNaF:C+5puFNqGpcakLz0ibq6yqh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c6f42139a259a549f2b0dceb59110e0.exe
    "C:\Users\Admin\AppData\Local\Temp\2c6f42139a259a549f2b0dceb59110e0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\2c6f42139a259a549f2b0dceb59110e0.exe
      C:\Users\Admin\AppData\Local\Temp\2c6f42139a259a549f2b0dceb59110e0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\2c6f42139a259a549f2b0dceb59110e0.exe" /TN MXmKXYLpa01b /F
        3⤵
        • Creates scheduled task(s)
        PID:2820
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MXmKXYLpa01b > C:\Users\Admin\AppData\Local\Temp\hyjPu2.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MXmKXYLpa01b
          4⤵
            PID:2696

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2c6f42139a259a549f2b0dceb59110e0.exe

      Filesize

      92KB

      MD5

      b75c867dd03d984a9dca15ed2a060faa

      SHA1

      c1a1c8488ca4d1b94712d4a921c40d30a2279421

      SHA256

      9886665c3993d003a2e278c01a0ac4a10aa0572c5178a4350b5f46069159c72d

      SHA512

      3c3ab98c669aa68942e04ea50f441740c0d6a990e93bc96f68e988fa6b955c81d814f92d0979222309c61243f45537b0a04c4fe1a77b73e03c0bed3699648829

    • memory/2384-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2384-2-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/2384-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2384-16-0x0000000022EA0000-0x00000000230FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2384-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2980-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2980-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2980-28-0x0000000000200000-0x000000000026B000-memory.dmp

      Filesize

      428KB

    • memory/2980-20-0x00000000002F0000-0x000000000036E000-memory.dmp

      Filesize

      504KB

    • memory/2980-41-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB