Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11/01/2024, 23:07

General

  • Target

    54d50f16833eb3b450f5b9ad6b01422e.exe

  • Size

    6.0MB

  • MD5

    54d50f16833eb3b450f5b9ad6b01422e

  • SHA1

    287633e37d6c84708cb9a600af11e052fe50a5f8

  • SHA256

    7bd4d9c841b04604581d451c16ea22395d6c4e99c02bdf97956bda4fcef489e9

  • SHA512

    edf900d33f3c85e9732e446bce6fec389c65cdc93976aa607ec124cac3d76d49f2eb9085e864fa524c8f144a5d488d75975c047b0700a44bd1052b569c018ba1

  • SSDEEP

    98304:pUrvptEQOcak9i7GiJacakCidi4matHOcak9i7GiJacakb+G4NMul4WF4cak9i74:uoNdTudo4N3dTudVJquJCdTudo4N3dTt

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe
    "C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe
      C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2696
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\KDrtwGM.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2796
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN m8v9k5kD0c8e
    1⤵
      PID:2688

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe

            Filesize

            64KB

            MD5

            47394af2edbd4721edef22710ae3a790

            SHA1

            0d06a38f69c7997dc46b521a0532e8bb2af93569

            SHA256

            565d9b49add884718eea48ff753687a55d57823bf37b539f25f1bd233d62cefa

            SHA512

            dd905dc05f5a8423682d03f4ee511931220d507449385e2c94e7217e047e0c61b1e0a837c77da1fd2ec3d652e58f42b2dfb88d1d09d04dff2acb1086b992201d

          • C:\Users\Admin\AppData\Local\Temp\KDrtwGM.xml

            Filesize

            1KB

            MD5

            5e2eae6c584c8b1fb7012f46f7fc1f5d

            SHA1

            58475e5e72e5ce667029f5a2dd5eb51e21fef5e8

            SHA256

            749662a94413b28183d1097e23a8fba00ac7ae20266bcb577af40cfc871418e8

            SHA512

            23ccd83cd492f284299421a30d530ff5b4426ae0b6beb6976199fd7d8bb17cf08da42ff7bb1d4f3948d4b153e76b4ba1413686ace292c3b33e017a5d5f377aff

          • \Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe

            Filesize

            77KB

            MD5

            d910c9c0ee5d5094942396b8178fc630

            SHA1

            dd455f28bab14b54757ef196929aa43a2f7cdca7

            SHA256

            8a81539b0cea68d77bd4acd67721768bfd793a3868fb7b6ed27b85e577d382b3

            SHA512

            00186e6aaa1d1698507d60c9e6d3807dc78bf3d6e516014e5b8490900340ceb2104ac64aa058bc6216acf56bc8b82cd078e795e9d702239fdff619aa8ae2e411

          • memory/2244-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2244-21-0x00000000001C0000-0x000000000023E000-memory.dmp

            Filesize

            504KB

          • memory/2244-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2244-31-0x0000000000310000-0x000000000037B000-memory.dmp

            Filesize

            428KB

          • memory/2244-55-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2320-17-0x0000000023B10000-0x0000000023D6C000-memory.dmp

            Filesize

            2.4MB

          • memory/2320-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2320-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2320-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2320-2-0x0000000000350000-0x00000000003CE000-memory.dmp

            Filesize

            504KB

          • memory/2320-54-0x0000000023B10000-0x0000000023D6C000-memory.dmp

            Filesize

            2.4MB