Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14/02/2024, 09:26

General

  • Target

    9b500daf99c3ef2227a6f3c72b81cb18.exe

  • Size

    3.0MB

  • MD5

    9b500daf99c3ef2227a6f3c72b81cb18

  • SHA1

    942796d1265c7b1d979d1b02f941559ce1c785ff

  • SHA256

    8e77e48b97fe4ca044c9b423f161fa4ffa457e6a54c7d258348903505a4128d7

  • SHA512

    752b9d0e5562bb9b071d56d89cf25ff4a552ef60dd9c1b497e2a3eb5f37459adbbb52c8e5b8f25e4dfc6aebbb5db6cbe3090024f8202a686c8445f2670c7093a

  • SSDEEP

    49152:z3Y6mCMLf4TcakLBz6CSuw3opcakLlHQgfeL03+0nMlRcakLBz6CSuw3opcakLj:zI6fMLf4Tcak1zzSkpcakpdmL0O0M/cW

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe
    "C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe
      C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe" /TN uhTCmbCqd877 /F
        3⤵
        • Creates scheduled task(s)
        PID:2784
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uhTCmbCqd877 > C:\Users\Admin\AppData\Local\Temp\pgjzMA.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uhTCmbCqd877
          4⤵
            PID:2288

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe

            Filesize

            768KB

            MD5

            ce2787bd7ebbfa848a8c1c5b17fe8454

            SHA1

            2981bd8a5c74a42081cc5311fe0793b7dcdd0e4b

            SHA256

            2c13883ec9b2493183f569baf515a652839624c70feb174035f49c127cbb632a

            SHA512

            91ca1fbe1d916c3e9e2efb294fed7580a4cb67e52529a2f49d0d66e398315bcf9dce535366bdfae0c0232f28e8c1cceb8313d2c5b80037a7ab7d4f53d60234c0

          • C:\Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe

            Filesize

            3.0MB

            MD5

            b207ae2e4713095b97db1035bbf8ab18

            SHA1

            393f1a9013c7c3060bce6285369e276fde789e69

            SHA256

            000da1a3320a6aa2c1b67eebb7ff9393cd56a3b468e1111c2aa9b208c307085e

            SHA512

            2e0dce724be79b74f99ed4db10d7ce8efacd3dbc11c36140e517c3594a14abb27ffc6276fe78535848478d9f7f2b3ce15494ddbeabc468701077ebb595192b0f

          • \Users\Admin\AppData\Local\Temp\9b500daf99c3ef2227a6f3c72b81cb18.exe

            Filesize

            384KB

            MD5

            b95d2e4fcceca7e6efee5b8477c3a812

            SHA1

            6bd71442996ba474c9fb9695a6a3897e3465427c

            SHA256

            ecc713c5c33635f34eb99c0aa0f02eeb876353e24b3855aa87dac9e42462c5d4

            SHA512

            54fd2d6be2b55a08a6f5c8588a71c5652fa3663c57b218f5961d8d58631c7ce9042d08a5116bdf43e72d3fab6ce6c2421a647b7f8601c87a15974c6a6ebe3bb6

          • memory/1256-16-0x00000000233F0000-0x000000002364C000-memory.dmp

            Filesize

            2.4MB

          • memory/1256-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1256-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1256-3-0x0000000000380000-0x00000000003FE000-memory.dmp

            Filesize

            504KB

          • memory/1256-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2788-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2788-20-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/2788-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2788-27-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2788-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB