Analysis

  • max time kernel
    121s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2024 03:44

General

  • Target

    8e217e067ac4818449d02f7d197ab3e8.exe

  • Size

    1003KB

  • MD5

    8e217e067ac4818449d02f7d197ab3e8

  • SHA1

    91adb225954d463e52adc940dc9484d9de445ce4

  • SHA256

    a2fb500e1192fc96ec53e97b2ea682b819c4c9bea84e2c6f28d719e1c7fd30a6

  • SHA512

    f00450cd2227d65f35ca0ffc16d7c75bee84d6692676a3ad60456b3f7a20866a4c11037b0be297395dc06ed5a15686fb9c07066a5772505b51ef63ffc2992475

  • SSDEEP

    24576:GDWLUQQAk8haas6RkBWUWn24Yv/W3ipx:GDWLUQdk8haas6RkBWU224YvVpx

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e217e067ac4818449d02f7d197ab3e8.exe
    "C:\Users\Admin\AppData\Local\Temp\8e217e067ac4818449d02f7d197ab3e8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\8e217e067ac4818449d02f7d197ab3e8.exe
      C:\Users\Admin\AppData\Local\Temp\8e217e067ac4818449d02f7d197ab3e8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\8e217e067ac4818449d02f7d197ab3e8.exe" /TN x1iLRz9v069a /F
        3⤵
        • Creates scheduled task(s)
        PID:2688
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\mZortG.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mZortG.xml

      Filesize

      1KB

      MD5

      dcbce3490362732e1925efabb921bfb1

      SHA1

      3890d83877e5039ee9e21932db7d042edee46608

      SHA256

      32062318e6f7236de15460881492773a854ae44875414a73afeb7531def7d78f

      SHA512

      18f47d24cbd07f27d733a8444ab35c2c35cde0a8b0c2eda07575f0bd6f3d1710f36016e5e5e5eb854844a9b341b43599e5c836ad629e9638403f60e6b251cd28

    • \Users\Admin\AppData\Local\Temp\8e217e067ac4818449d02f7d197ab3e8.exe

      Filesize

      1003KB

      MD5

      b665864dcba193ff9bc9288da7f0b49d

      SHA1

      d407e77bf928ce4f085132f9cc1b3caf3b7ed361

      SHA256

      a0d6a662b7d217fe4d135a723c6516023d5fc10578df3b2cabae2fe774e60be4

      SHA512

      45761bd208e3d02094cf6fa442ef5e24077af02ff1218f18fbc47e34e9cf52dc400b8e76e4cb8584b3110dc87887c81429a1df3f3fbe068b7c8bc624a6459d81

    • memory/1932-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1932-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1932-2-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/1932-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1932-16-0x0000000023040000-0x000000002329C000-memory.dmp

      Filesize

      2.4MB

    • memory/2736-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2736-20-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2736-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2736-29-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2736-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB