Analysis

  • max time kernel
    112s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/02/2024, 08:33

General

  • Target

    98f53b3b263a847374f8c250b6f8f2f2.exe

  • Size

    3.0MB

  • MD5

    98f53b3b263a847374f8c250b6f8f2f2

  • SHA1

    db9220a8d7570d0392c7eb1d8df99b421b8b9c6b

  • SHA256

    05f927f5fb02c34867bb02f877ffd1fa15a2e0677e556251d8dc7b6a686403e2

  • SHA512

    d09456e31afc2000de2922680b3ba063d2e9d731bf5b0488c8354cac42172dcb6f010d0fc594a7607c9fa9950a65da921889c7520bac81c13a2bc79aea9de1fe

  • SSDEEP

    49152:iKeqOlVz232V18eEXcakLHQK50ZEIrBLcakLvUcb5jacakLHQK50ZEIrBLcakLj:iKeqOlVi32V1kXcakLv02IrBLcakwcbJ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98f53b3b263a847374f8c250b6f8f2f2.exe
    "C:\Users\Admin\AppData\Local\Temp\98f53b3b263a847374f8c250b6f8f2f2.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\98f53b3b263a847374f8c250b6f8f2f2.exe
      C:\Users\Admin\AppData\Local\Temp\98f53b3b263a847374f8c250b6f8f2f2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\98f53b3b263a847374f8c250b6f8f2f2.exe" /TN qPTTkyZ9c33c /F
        3⤵
        • Creates scheduled task(s)
        PID:2532
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qPTTkyZ9c33c > C:\Users\Admin\AppData\Local\Temp\KrjuPGTrt.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN qPTTkyZ9c33c
          4⤵
            PID:220

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\98f53b3b263a847374f8c250b6f8f2f2.exe

            Filesize

            3.0MB

            MD5

            516507fb0b8a55370540312910590c89

            SHA1

            616a9ecd79ef3271aecf465fdc4bb17b90950667

            SHA256

            f018f0dd58f740a8dc729afbb06ce41f0637f00297f3f1b862f810b04c0cd03b

            SHA512

            f2ec7b1965b623482a630e213d2a93b968628b677d42513bab798def6c639b226b67d82e2f847f1c4cb8c5646cb765aab5f57a0f232f40864702adde223938d6

          • C:\Users\Admin\AppData\Local\Temp\KrjuPGTrt.xml

            Filesize

            1KB

            MD5

            cb216dba38ef525e14eb08110dbe2965

            SHA1

            11794aaf17935f643d7b6d945d3f0f7f01673551

            SHA256

            463d95326db23c68f841f60f4ae0fa99df6a22fa3972399cbb465f1c9c1dc20b

            SHA512

            6fbd4cc45fef23a03a91db4c0b193e4c14e3f7d45333350fe1f4a097e62573d7c9e70567cf7c31809ef73f50323b9da1a2b30b81efaf68d52970e5d923a3f4bf

          • memory/2664-15-0x0000000024000000-0x000000002407E000-memory.dmp

            Filesize

            504KB

          • memory/2664-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2664-22-0x00000000004B0000-0x000000000051B000-memory.dmp

            Filesize

            428KB

          • memory/2664-23-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2664-40-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3160-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3160-2-0x0000000001730000-0x00000000017AE000-memory.dmp

            Filesize

            504KB

          • memory/3160-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/3160-13-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB