Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2024 03:57

General

  • Target

    7c15df615fc4a81a95275770fae617e0.exe

  • Size

    1003KB

  • MD5

    7c15df615fc4a81a95275770fae617e0

  • SHA1

    13cbd26e8c5a18f85de135ef3e4d04e35cca41ee

  • SHA256

    51fd2dd5db329fbdbcd6f791cc99d258dd021232e7d46bce851e4827cd31da98

  • SHA512

    8f28419b113edf29c56f51ae73a54da3b8d39b8dee56e3c2809ba1e48d59c07f0ede4c9952e70f28d206aeb415472abeffc37089bb94052b22738c554a851835

  • SSDEEP

    24576:WZ8CiFTQBeS+08QDQn1P/tUViftKGpwseMvvG:WZ8CmQBeS+08QEn1PFUViftKGysdH

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe
    "C:\Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe
      C:\Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe" /TN uhTCmbCqd877 /F
        3⤵
        • Creates scheduled task(s)
        PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\rsKpO8.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uhTCmbCqd877
          4⤵
            PID:2908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe

      Filesize

      144KB

      MD5

      247b6a64196c9143a78d1d3facf6f42d

      SHA1

      82bc309fd1d05b6c3db699327b0a6671e971365f

      SHA256

      116265cc40081695a3bfdc0761fe5cf678d147238803859a1fb5e908c2ca672b

      SHA512

      d7ef9500d3f587e4b0d0405d4a923189747b27badfecbf40f19b73cdc18ce0989604e04d1d96552135c5a3c087c3e63ff8d0f6c84d10f98c5a7c7bcb84a8eded

    • C:\Users\Admin\AppData\Local\Temp\rsKpO8.xml

      Filesize

      1KB

      MD5

      5b4ed994b77e077c47686775c68ca77d

      SHA1

      1505e9acf5a1361eba23be19c74616438d062916

      SHA256

      ef462bedac2ffb1c5a5e39d0c26fa857c3be478267bb0596919b44d68aac67dd

      SHA512

      9cb22274aa1f0f777c28585c08dbc101cd7babfc482d57047d8661732a14dd35c2808491e440d4a6a75421e1d0cee7c241f4df2385500c8a335d0d2c29903886

    • \Users\Admin\AppData\Local\Temp\7c15df615fc4a81a95275770fae617e0.exe

      Filesize

      250KB

      MD5

      9fd2dd36f753d0ec941240212004df4e

      SHA1

      0cece76778dbe7ada7f34c076ca2e3a81103a173

      SHA256

      7a214c1c025a414ecb91ee7ba24bd1f2ce6e237bad29a9fd449093313c60b251

      SHA512

      4ff78edbf4b3a986fc064131b84f45b4afcf0833a29e37077ca882b2f53e789d615ec4f7048788ae855778f87840503cdb44d9d4aa4c3fd22588671e02152991

    • memory/1744-4-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1744-7-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/1744-16-0x0000000022EC0000-0x000000002311C000-memory.dmp

      Filesize

      2.4MB

    • memory/1744-0-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1744-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2680-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2680-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2680-27-0x00000000001D0000-0x000000000023B000-memory.dmp

      Filesize

      428KB

    • memory/2680-21-0x00000000002C0000-0x000000000033E000-memory.dmp

      Filesize

      504KB

    • memory/2680-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB