Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:34

General

  • Target

    751b36fff907a13ce2117455c14b4325.exe

  • Size

    3.9MB

  • MD5

    751b36fff907a13ce2117455c14b4325

  • SHA1

    149fdccfe1ef72216895f9f9b5a661370226bf0c

  • SHA256

    b9b7fa49df3067fe019994494f04a394f3e7b070bb145950a1762f785ed4b2db

  • SHA512

    a121736c4c0c6e042eef41309a845f0e491a69e8caf53a592a5b5dace67557d8ffa535682877f0ca83f256df10963b3fdc6e7b1c567e79ff627447e8134e5a5d

  • SSDEEP

    98304:1wWD2i7D3xkOxYwpK6kV8x94MD2i7D3xkOxYwpK7klaeIBSdW+um4D2i7D3xkOx8:1wWh7FkNqK6y8x9nh7FkNqKwla9cVShQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
    "C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
      C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe" /TN MXmKXYLpa01b /F
        3⤵
        • Creates scheduled task(s)
        PID:3056
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MXmKXYLpa01b > C:\Users\Admin\AppData\Local\Temp\N9Lbdi.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MXmKXYLpa01b
          4⤵
            PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
      Filesize

      199KB

      MD5

      74daa5561eef680dba8acde5f2f940b6

      SHA1

      10410330c2e391cc934116316cfe91e3b43df1cc

      SHA256

      653a67a578f246cc82a4a6b298b24ff5506ff5dc1f501ef2c8a5e4cfad6f72b8

      SHA512

      6fabf966f655e6aebb853af8e06f1e6dea956ea1f3e0a3e7c3b5e9bcc63b92b624941b0da2300db564da8384f757936f712dbf21863d486224a3b2058f108b05

    • C:\Users\Admin\AppData\Local\Temp\N9Lbdi.xml
      Filesize

      1KB

      MD5

      45b02d8fab1b13b12af79228b5bcfdbc

      SHA1

      88b9448ea574eb5c77ed8d612f8baffcb253a794

      SHA256

      1ac6479ae5586408f0c0594854d08ececc8a349c02849f9bff1070716503eed2

      SHA512

      50dd1656b8ee4fd8d7efc59d7c30ea2cefddc03d0d67463757e73e73bc9254b85afaa8757fbcd04f7c6861d8d709cd9b99b7e86644d31af50c2e04dfeeb65a41

    • \Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
      Filesize

      303KB

      MD5

      a8bcfe50f0e5bfa070c1f9b3536ea281

      SHA1

      52847e61beb28c5a9ece40d66cee453f78f29191

      SHA256

      7702f39b4479788f158cca47818239b2c24c6510ba30b7c517ac6526ec524feb

      SHA512

      88d5d3e972940dea885a1f1d2e35641c80608b1cac29ef9b4cd35ac79a03fb4437b9114e6ef5329498555fc5e5798a46086da860cbea8b803571d19907713071

    • memory/808-2-0x0000000001660000-0x00000000016DE000-memory.dmp
      Filesize

      504KB

    • memory/808-1-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/808-0-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/808-16-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2492-18-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2492-20-0x0000000022D90000-0x0000000022E0E000-memory.dmp
      Filesize

      504KB

    • memory/2492-25-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2492-28-0x0000000000470000-0x00000000004DB000-memory.dmp
      Filesize

      428KB

    • memory/2492-53-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB