Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2024 09:10

General

  • Target

    6504ba437ec53388dc22c357bbde448f.exe

  • Size

    3.9MB

  • MD5

    6504ba437ec53388dc22c357bbde448f

  • SHA1

    442462f1b934d3074edf29044939f7646cdcf8ba

  • SHA256

    d6cd74b50dd5a8b536b8cef7faef754c7eb2633e37e159c382bab74659fedd90

  • SHA512

    f1187b5aabd1b2fd067b94aff93c9bac4d377cfbdd74f643d7f6d2ce787d01007625e4a514cdf67ed0f462adbfcf12ad45f5ace2389d2144b3e864d7140723d0

  • SSDEEP

    98304:iCcx6iu36ivQ5cakcibiqhMbMgOn7n0bcakcibiqhFeS95F8cakcibiqhMbMgOn1:bc8iu85dlirybMgOnkdlirz95F8dlirV

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe
    "C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe
      C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe" /TN qm2lmOfce5f6 /F
        3⤵
        • Creates scheduled task(s)
        PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\vdgHr.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2604
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:1068

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe

      Filesize

      437KB

      MD5

      720b638adab07adfde49e1145017e03d

      SHA1

      08327e035838b91d58ff29f4e26fff987ad776a5

      SHA256

      ea93e75d2ad59ec7891ce5606f12d56e61450d0f54bb8ea94acd3ee564673948

      SHA512

      241007254043864df63a323a78290732486ccf4b7dea0d863bd2541204147b75b104dbca55b23663bbb6c491e3bb969340f29162125d8a6122fcabbcadc2d80a

    • C:\Users\Admin\AppData\Local\Temp\vdgHr.xml

      Filesize

      1KB

      MD5

      6f685a1604e6437f54b145e01c5b32b4

      SHA1

      3a2f4adb40ff64a94bbeecddc4da708fbf9a3847

      SHA256

      61811aa4c77d80366a3347606e8acf27a8d4d12ecd0f19f929d55ba7c7c67b65

      SHA512

      f0bac49b4ca581c8654c6ae7a82b07582c96150e8ef1c06b70d04e5b66b7e6eabe002b5370f900ebc27743ca884dcf178c33603419c0c40b1ebbd1434bc3f94e

    • \Users\Admin\AppData\Local\Temp\6504ba437ec53388dc22c357bbde448f.exe

      Filesize

      673KB

      MD5

      fe38449aecddf4711c361f24daca8bd0

      SHA1

      f8e49b0eb55fe91f3525ab76029e04af36f65f9d

      SHA256

      6f365c9c21927c81742bedb22440a8eeac278ce681c2f618b95410365c336469

      SHA512

      27b84ef89e20ae7fc46afc7ac97ec123a2da8f297e4f63925b09eadd6839ff9da4ccd547f01d09bd366bea9fa0043a78c841356ccdffa4f1ebeebe81b5f7e6a1

    • memory/2156-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2156-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2156-3-0x00000000001C0000-0x000000000023E000-memory.dmp

      Filesize

      504KB

    • memory/2156-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3060-19-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/3060-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3060-26-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/3060-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3060-43-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB