Analysis

  • max time kernel
    93s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 20:17

General

  • Target

    784bca0e840284a32d43d160a4a43914.exe

  • Size

    1.5MB

  • MD5

    784bca0e840284a32d43d160a4a43914

  • SHA1

    7ed0a99c5d6e8a0af80d5927e91aecd358abf05f

  • SHA256

    8aaec19f6028445cb34bafcb3cf3b0b645af410ca5225618154a1053e68ebbb8

  • SHA512

    49b8e8dfecb8e8982811d68b7fdf66bec3533e02bb1a0549e81a1bacb8fc326063ff4f366a5e1eed6b16e82b9df807254bc018f547c191444d24e9a20ed341b5

  • SSDEEP

    24576:Gu6OquYt7ps3mjvQvjcjukL2xdn+Op4ty+0iWZKAsR+WLodcjukL2Y:GVOs7ps3mjIvjcakLadn+Op4ty+0tZnk

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\784bca0e840284a32d43d160a4a43914.exe
    "C:\Users\Admin\AppData\Local\Temp\784bca0e840284a32d43d160a4a43914.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\784bca0e840284a32d43d160a4a43914.exe
      C:\Users\Admin\AppData\Local\Temp\784bca0e840284a32d43d160a4a43914.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\784bca0e840284a32d43d160a4a43914.exe" /TN nMQUF5AE494a /F
        3⤵
        • Creates scheduled task(s)
        PID:4312
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN nMQUF5AE494a > C:\Users\Admin\AppData\Local\Temp\4gMMEFIMU.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN nMQUF5AE494a
    1⤵
      PID:4696

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4gMMEFIMU.xml

      Filesize

      1KB

      MD5

      fbabf80fbbdf7481e4141678c4ddbc90

      SHA1

      566c749749dca8697cca166cf67b215ebb53a847

      SHA256

      bff7a27232df93eb1989f717433684d1d4c8f0d4cc24ac768de89b02a8a8fe61

      SHA512

      8feb53e5116f654ce23a9eddfbd57235479491a4e1c88a591c038a8b08216a6f82755c8db01d2a46c8c9afd07db5bd711afdade649fad020e088d28e21ac1daf

    • C:\Users\Admin\AppData\Local\Temp\784bca0e840284a32d43d160a4a43914.exe

      Filesize

      265KB

      MD5

      340248d8b9c8c75cb437d4cee58bb419

      SHA1

      908a1cbd742057509e5f85888445a77428c47eaa

      SHA256

      47fbf385804a155fab1572c599b7976423331a6eff44f82290d5ebd2744b8d64

      SHA512

      e3f5c970347d2b512a963f667f74cae28b74e323c703c1945edb51e9e7affa96094d902171aeb93a14030fd803a53e9e7a53dad21243599dd291edf157f7b89d

    • memory/1948-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1948-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1948-6-0x0000000025040000-0x00000000250BE000-memory.dmp

      Filesize

      504KB

    • memory/1948-13-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/5048-14-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/5048-21-0x0000000001720000-0x000000000179E000-memory.dmp

      Filesize

      504KB

    • memory/5048-23-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/5048-22-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/5048-40-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB