Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03/02/2024, 12:13

General

  • Target

    8c4b738e99c2888159fc9edd304c23a0.exe

  • Size

    1.5MB

  • MD5

    8c4b738e99c2888159fc9edd304c23a0

  • SHA1

    9d361e46b227bafda7fc1d87d018dcb8ee884048

  • SHA256

    f5e5c4211d4dc83685a841a35e855855025926490e9702c7f01fba5f628aa5a7

  • SHA512

    8be854f830211ca282151b1c4957abaf40616055234794ba5e30f07a4764bf4b69371ade30e93c96d3baf620d45267adda13e11e1b1ed881f0baa61f3139142d

  • SSDEEP

    24576:58PPAdkSAbxrdr790+NYBUGvCcjukL2Lfyy5dv5xFwgpYFPlB5+PcjukL2Y:58PodLAbxrdr50+N8UGvCcakLVy5dv5C

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe
    "C:\Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe
      C:\Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe" /TN U5Z8sQiHf24d /F
        3⤵
        • Creates scheduled task(s)
        PID:2696
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\cNK4MWE.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN U5Z8sQiHf24d
          4⤵
            PID:2388

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe

            Filesize

            500KB

            MD5

            d9eaa4b8cea16031d7ccfd2504ea559c

            SHA1

            e2d81e7d58d7d49fefe1beb91d061fcfcd9644b5

            SHA256

            985b745f452cab4dcdd017ed94ff00dc7b46fffa1d0f517e21c360dcbd01ded1

            SHA512

            56f68776d52d03d5720ccb44e44c1eea2f8eb9bcba0583eb84613839bf5e5ef88607fd11578619e8dc692c636955d915b7cf6b0e05f7598f8cf96d67259070c1

          • C:\Users\Admin\AppData\Local\Temp\cNK4MWE.xml

            Filesize

            1KB

            MD5

            c00f4bd082fb78233c64fcff6e2f3e1b

            SHA1

            d4ee0100b2b3ec1049ec8f452f470920cbdbe300

            SHA256

            9387d981e448d2386b485ab8f86fe87b025aaddf48f526c247949042b79fd9f2

            SHA512

            8e7f555e8d40eb9d525e50810cb6f3f63b5396d5a48363bff9c6135fb01dbcfc537ee041e1218ff23a388733d6a2b59b93806139a10f1ddd0cd7cb8fbd2c7586

          • \Users\Admin\AppData\Local\Temp\8c4b738e99c2888159fc9edd304c23a0.exe

            Filesize

            520KB

            MD5

            e561c07c1980225e233d5d78ae3bc689

            SHA1

            8814a1ced9ed63ce2cb4ad5ddde248f3c7317b3f

            SHA256

            bdfa19db6e7aef1f69d865b70230b45abde901fa825c43a249219deead82ab2b

            SHA512

            fbe4b6f1f8ef34f2dc185bf6ccf64160daca5b87de17f133544283d42d970d64812470f3562c6706da1808f6b95cf43831b6eab751642c121a7076183bf27433

          • memory/816-2-0x0000000000290000-0x000000000030E000-memory.dmp

            Filesize

            504KB

          • memory/816-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/816-19-0x0000000023180000-0x00000000233DC000-memory.dmp

            Filesize

            2.4MB

          • memory/816-53-0x0000000023180000-0x00000000233DC000-memory.dmp

            Filesize

            2.4MB

          • memory/816-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/816-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2668-27-0x00000000002B0000-0x000000000031B000-memory.dmp

            Filesize

            428KB

          • memory/2668-18-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/2668-25-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2668-26-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2668-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB