Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 07:44

General

  • Target

    98dc1239529f829003e989551919150e.exe

  • Size

    1003KB

  • MD5

    98dc1239529f829003e989551919150e

  • SHA1

    c42e585ca94188f25913d5ca546324852dbbc8fb

  • SHA256

    bf3a1aca3bef1d1036b18f05fc0749fcba8ba718e39897b13d8c96d677c1dff2

  • SHA512

    3eeb79f3b6764c85c5a9bf050d260c0ea65ae5142d62226ee52ff98a445d0b8b4c3cffa73b17b5373cd7eca0def2b7784e3ff0b71caace17f27ef51984eb6824

  • SSDEEP

    24576:fF+XiMzjdj7+vivYH1Ca+va60N53UG2enM7TJtdQQW8he:fFWjdj7+4YH1CVy6AqZ2wTJtdQWc

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98dc1239529f829003e989551919150e.exe
    "C:\Users\Admin\AppData\Local\Temp\98dc1239529f829003e989551919150e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\98dc1239529f829003e989551919150e.exe
      C:\Users\Admin\AppData\Local\Temp\98dc1239529f829003e989551919150e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\98dc1239529f829003e989551919150e.exe" /TN uhTCmbCqd877 /F
        3⤵
        • Creates scheduled task(s)
        PID:2728
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\CVGTLjoXG.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uhTCmbCqd877
          4⤵
            PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CVGTLjoXG.xml

      Filesize

      1KB

      MD5

      0f721fae63d65306682caffbeebec8df

      SHA1

      a9b3e5dd66330b53429fdcfb07cb4b89927e7d9e

      SHA256

      e69917988257825672b2fc1e8aba496c956e345619291daa88319f1e821d612c

      SHA512

      38aaf38dd90c1f28e7a98bf70d86a4a68a46483484286aafa0de53cb33f104c685cbab6a8e2158d7a92c2857902e4eb4729acc77a157f53043a83d5d765df75c

    • \Users\Admin\AppData\Local\Temp\98dc1239529f829003e989551919150e.exe

      Filesize

      1003KB

      MD5

      4b1ab490690ed14778a58ae97c04e90b

      SHA1

      51f796eb23d005082f0cf6ea709f30139bac98dd

      SHA256

      32da60360e9de9d5021fbcee3e29717f632f449ae90fe533a3af24eb9a567d45

      SHA512

      fd467f6fdf76ae097082d2c503346b5976bbaa4eb6c086a1dc675745d96e55404da0415602d27af9b2ade4e7a518597cb9473231b890d1647c51488db5fbec18

    • memory/1708-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1708-2-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/1708-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1708-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1708-16-0x0000000022F40000-0x000000002319C000-memory.dmp

      Filesize

      2.4MB

    • memory/2392-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2392-20-0x0000000000280000-0x00000000002FE000-memory.dmp

      Filesize

      504KB

    • memory/2392-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2392-27-0x0000000000300000-0x000000000036B000-memory.dmp

      Filesize

      428KB

    • memory/2392-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB