Analysis

  • max time kernel
    123s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2024 22:10

General

  • Target

    42085be4ac8f0e3cdbf393efb5f76f3e.exe

  • Size

    3.9MB

  • MD5

    42085be4ac8f0e3cdbf393efb5f76f3e

  • SHA1

    f10fa0260bb5cb358ccb7a4567769fa2d53f4f46

  • SHA256

    98d159a0a3e40297246cfb57e40803b178a1c120c88b870000100f6e8eaff1f7

  • SHA512

    a365b93ff1d13c0377e1e8c7f66084b32e2f1b8e291597b42129b87c35a70082f8b49e1ff66ba5c5ff81226c2f7faa79dcd91126e2d876f671ab04ab45a95edf

  • SSDEEP

    98304:0z1aVpcakcibiqhMbMgOn7n0bcakcibiqhiBMUFMcakcibiqhMbMgOn7n0bcakcO:0zCpdlirybMgOnkdlirPUedlirybMgOD

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42085be4ac8f0e3cdbf393efb5f76f3e.exe
    "C:\Users\Admin\AppData\Local\Temp\42085be4ac8f0e3cdbf393efb5f76f3e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\42085be4ac8f0e3cdbf393efb5f76f3e.exe
      C:\Users\Admin\AppData\Local\Temp\42085be4ac8f0e3cdbf393efb5f76f3e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\42085be4ac8f0e3cdbf393efb5f76f3e.exe" /TN x1iLRz9v069a /F
        3⤵
        • Creates scheduled task(s)
        PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\G6j5JOQq.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\G6j5JOQq.xml

      Filesize

      1KB

      MD5

      a8dad5f42411cb1b81f1f77b0f1585b2

      SHA1

      b3dbbbd2e11e26fb5d76fc032e4e30bc41704d08

      SHA256

      08cc9894367436a160f0c9b5952f4acdf843fa06faacfaa55f7b16fc10db0d0d

      SHA512

      3adcd1beb578979f8da01300fc3c22c490481ac3cbae0d7b80f1193cfa09a6a3c56ed25715f472e04e3b2c99d28eea162013ddbc1af0ca4cd775fba9a573e82a

    • \Users\Admin\AppData\Local\Temp\42085be4ac8f0e3cdbf393efb5f76f3e.exe

      Filesize

      3.9MB

      MD5

      abfbb4f82fb3541741e27a340e91a180

      SHA1

      4457c2d86111f65e7b8327c0f3d1fb806ca65484

      SHA256

      da1d374d640f6a8a29f2ec94b81f53e47839e78e1ddc063661b65a8c253d5f63

      SHA512

      74c0ea184423a56036ddf6c9b91cb0aa29bbb341ad1b484ccef0cfa5dc134fa005cf4c912460c01351d97936648eba01c415aad5bd87ac67c4117d42cff982bf

    • memory/2480-2-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/2480-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2480-16-0x00000000235A0000-0x00000000237FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2480-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2480-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2480-36-0x00000000235A0000-0x00000000237FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2764-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2764-31-0x0000000000300000-0x000000000036B000-memory.dmp

      Filesize

      428KB

    • memory/2764-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2764-20-0x0000000000280000-0x00000000002FE000-memory.dmp

      Filesize

      504KB

    • memory/2764-37-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB