Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15/01/2024, 01:10

General

  • Target

    5bbd9716a0f1f54b4e5e9bd5696d0114.exe

  • Size

    1003KB

  • MD5

    5bbd9716a0f1f54b4e5e9bd5696d0114

  • SHA1

    0ed8daf6419d5c0369fb54f3fe0999f0841a724f

  • SHA256

    8a866f9ac9fa1c3c4ddc51873e86fb3d5d30a170790be61b8e7fd26ece04aaf7

  • SHA512

    195f51718054b9f71b8c1e367d18704dc2a39469a31448eba82bbe67c4ba92c75436774c78b3028fd759c8b51bea130621e05549b3358c5db0b3c0f9019b16a4

  • SSDEEP

    24576:Il13imYdUYHLnnxV1QeEAnGQoadai7D3uITjIFOxo53ApIj:IDymGUYHLnnx8eEgGQ7ai7D3xTgOxYw0

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe
    "C:\Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe
      C:\Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe" /TN qm2lmOfce5f6 /F
        3⤵
        • Creates scheduled task(s)
        PID:2652
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\7uMczqjZH.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:2856

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe

            Filesize

            234KB

            MD5

            7ea6effea8fc64104a59cececaecd627

            SHA1

            63241c895b29eafc804b54782e378da84ea5bbef

            SHA256

            afc192a2ce6baf4501a0d8a7523a17ed18e90c0e158bcdcba34d14a5089303ad

            SHA512

            3a200003e8da6ae290cfa625144651806bf2045f77d79e056181c71be8608061cec9c745f7fadb405ccfb712f41307c9cd95fa894b22550f8c5db1d27d5d3f24

          • C:\Users\Admin\AppData\Local\Temp\7uMczqjZH.xml

            Filesize

            1KB

            MD5

            203716e3f421804b97dfd043b5e37e84

            SHA1

            2f28c1bb5b88b41bd5396d4a2f48601d6883a562

            SHA256

            d187ea68c060eacf01c502c4565b604fa6b37824e626b9ae800cddc7f581ff48

            SHA512

            a33ec79a69d88df51c8227343a779adeac55f6b579fe83e762b27de0fdae3ff1fd41996d38da8ca8d68441ebce5457ff0b4588f2a7790810581a1d8301f042c8

          • \Users\Admin\AppData\Local\Temp\5bbd9716a0f1f54b4e5e9bd5696d0114.exe

            Filesize

            467KB

            MD5

            2c7cfb663174821cfad163b4a7dd6d3a

            SHA1

            b585f2e746e2708060c3a208aa0ba6d72cd25f1d

            SHA256

            7157e78b665ef30619e4190acb20106dd51941742e086a8246a56eae661099fb

            SHA512

            aa2429f55897d60350b33935450284ee90c5baa841dd574d63110c57a71914772d92d43feb97c282f9560794d87c9733999eab96aa11bdc8573542a82ded5bb5

          • memory/1216-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1216-17-0x0000000022FA0000-0x00000000231FC000-memory.dmp

            Filesize

            2.4MB

          • memory/1216-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1216-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1216-2-0x0000000000240000-0x00000000002BE000-memory.dmp

            Filesize

            504KB

          • memory/2084-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2084-21-0x00000000016D0000-0x000000000174E000-memory.dmp

            Filesize

            504KB

          • memory/2084-27-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2084-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2084-45-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB