Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15/01/2024, 04:20

General

  • Target

    5c1e76048e0f191c44de22640166cb47.exe

  • Size

    3.9MB

  • MD5

    5c1e76048e0f191c44de22640166cb47

  • SHA1

    f645771e71b7da721e423ee78cb658601eb8b4c3

  • SHA256

    d2302eb1e163569ff8382016f03ac8887ca204447278bfa4c6f25f304f001737

  • SHA512

    b0192d35993dd92f0bc44e9ee8f71ddf28f688ff0f2453c6d61ad5bffd937a0717d45ed6b83612aef9b6cc551deb64b6ee4dde4e4fc62e4c062d273d5b16ebb6

  • SSDEEP

    98304:5o33UlksEycXy67D2i7D3xkOxYwpKvNpVdbQOD2i7D3xkOxYwpKkRAIwywj92WD7:5oUGsEycCUh7FkNqK5pzh7FkNqKQpSTn

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe
    "C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe
      C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe" /TN qm2lmOfce5f6 /F
        3⤵
        • Creates scheduled task(s)
        PID:2704
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\vdgHr.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:2304

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe

      Filesize

      190KB

      MD5

      2c0eec3653039887f7e691e7fd5be49f

      SHA1

      bfcfcb24549c99640e80ff38c59771ca1454e9f2

      SHA256

      8fbce2d49ab1495ac19a8f8804797a6e960002744ce07541b8c282976bcb17cc

      SHA512

      c7ebbfa607ff4a71010867fd094adcd89556429f3d35a054e8c6c0cacd2ddab890da76a6ddea5a2033c3adb413810a6399771a2834ab0152bab16609c3ebc97e

    • C:\Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe

      Filesize

      280KB

      MD5

      855abb78ad4b64566410fb8331548acf

      SHA1

      a11d10ee382f1aa252dcb90c26502585c2fd02d1

      SHA256

      2d3d55b12f32bda6828a0d2a6bf3f14fdc2d6dbcf683e52d5dce41bd0caea4b7

      SHA512

      6717789a40540287d4000b23aea1a798bdecde441b92acfbe289469ace141a3798700d02bc666b3ef362e2b464b10eab2f8dfacee0f6a25f3618ea8734477e7b

    • C:\Users\Admin\AppData\Local\Temp\vdgHr.xml

      Filesize

      1KB

      MD5

      6e2581413e6be53dcd00ba6450a4abce

      SHA1

      9944423e53e187c023432b0846eab08f26dc13ec

      SHA256

      da2a700761ee21555157a49e7065904506cb6a5b098a6ce3102b34a111c16c32

      SHA512

      ad3cf663bc58ffbe30ccd3a1efeb5b04935fd0d9f7bd177ff4d3fea62220a097e861e64438bd888aee740db178fcabcc146b96f03f8690f2a0be1f4c006eaefd

    • \Users\Admin\AppData\Local\Temp\5c1e76048e0f191c44de22640166cb47.exe

      Filesize

      696KB

      MD5

      dd6f0b6a7dacecbf1368d72f5beb6a6c

      SHA1

      083e72a0b67e255efde4345befd9fc126a5c2d2c

      SHA256

      464d30c3ba35f719a5e0dbb6430122ce275c6c1c6196e116108e547dcda493f4

      SHA512

      53dc138d7f8e44d78fb6fd342a82e7785a294c63df3049db4e9dc2b69812197d53c5a16551033713309fa4ebb01255e8ca2d09e8f38ec7bfc00c0b205b517f1b

    • memory/964-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/964-21-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/964-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/964-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/964-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-17-0x0000000023710000-0x000000002396C000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2040-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-8-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2040-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB