Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 04:17

General

  • Target

    9639dbb1439d054a1d93f9267878e535.exe

  • Size

    2.0MB

  • MD5

    9639dbb1439d054a1d93f9267878e535

  • SHA1

    a84fc3c6dd807cf80e3c570e1d46903abcf9d797

  • SHA256

    20574ec9f2fd6d4a25904f42e95d10fd27cc2777f31bc3c489822a9ebbf0bdeb

  • SHA512

    a47ffbf742c3c106b0790f5c62378deaa5b06a46b849248583562f5121f5ddff10b5f36f9b97c7ca11c444a52018a0b09c8da2dc58f3d31244406a332af50604

  • SSDEEP

    49152:DV5vKx0T6vIpFCMGQ7ai7D3xTgOxYwpKq+DYstDZmgHFcGhYzRqGQ7ai7D3xTgOu:RhKx06I/JD2i7D3xkOxYwpKq+DYiZrYj

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe
    "C:\Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe
      C:\Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe" /TN BSpsfata099d /F
        3⤵
        • Creates scheduled task(s)
        PID:2772
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BSpsfata099d > C:\Users\Admin\AppData\Local\Temp\yfGmOFb.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BSpsfata099d
          4⤵
            PID:2820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe

      Filesize

      208KB

      MD5

      b21e17afb0a9fbd2c4701b83720a217b

      SHA1

      370e8ad7c124cce3307e38403061ac410324b0d4

      SHA256

      4281dab0fabe3166696192ae7c04e3e4b478a74e8669a441ab0c71c1b32dcdfd

      SHA512

      cc0df7ccac88d743d4c1244de1a4ab41f1d47d9d52c54e740b9d71f48bfd5703099264f41abffcc8ea4a72c3589ecf9ba3ca9fd4671810bcdf36476118594e27

    • C:\Users\Admin\AppData\Local\Temp\yfGmOFb.xml

      Filesize

      1KB

      MD5

      773f47ea2ff5ab386da5a9466580f25b

      SHA1

      aa27bb906ce35051bd489d428e4963170f725a26

      SHA256

      34721fb4db5d1d2afc72106330fca3bbae98fab78d456b8c1e30efaa4b02d604

      SHA512

      cac3cda773067961743ced9eb07c32c595573abde2b232f67ec78cc0729d11e8077ad7640da6ca6573ca62ce950850d6a355d2aacb42f347b4b10859796c7e87

    • \Users\Admin\AppData\Local\Temp\9639dbb1439d054a1d93f9267878e535.exe

      Filesize

      171KB

      MD5

      7ac7a6cc82c505afc4bce69c93f1af03

      SHA1

      98396c013cea7b53ced80ab5d91a705dd416e78d

      SHA256

      59c74ad6fa82fe253eb4682c7f372b8ea0a3c390310bb895ef45aaa88a49a6ae

      SHA512

      88a5e9c951a5b216b0f1d38b04e6a06883507e3f3d61ca8e1340957b9644caf9626002a8ee0a305d4994ddcb5369073f295d433b26fadf5472f4c771df09f164

    • memory/2232-17-0x0000000023250000-0x00000000234AC000-memory.dmp

      Filesize

      2.4MB

    • memory/2232-3-0x00000000016D0000-0x000000000174E000-memory.dmp

      Filesize

      504KB

    • memory/2232-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2232-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2232-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2836-20-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2836-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2836-27-0x00000000002F0000-0x000000000035B000-memory.dmp

      Filesize

      428KB

    • memory/2836-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2836-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB