Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05/03/2024, 13:42

General

  • Target

    b4d60afd0e91822f501ca5dbd163e6fd.exe

  • Size

    2.0MB

  • MD5

    b4d60afd0e91822f501ca5dbd163e6fd

  • SHA1

    c4f02245cae35a925983013439de7b76da03b65d

  • SHA256

    09e1dddb71d0f0d6fcd6c6c54858da4a2da566966e694e4af414648720825e02

  • SHA512

    db6df604c37b5654f47bbab6535d69bbc061c5f438e7f628bdc3c9cf5baf24f527ec5108358a4e7181cafe5211ade1fb7a9f089967cbca12f8e9acb5e4293258

  • SSDEEP

    49152:DEwvL7uUcakLz0ibq6yqhLMgN0EbLYwE6cakLz0ibq6yqh:DEwnbcakcibiqh/N0EbUwNcakcibiqh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe
    "C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe
      C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe" /TN MJu5Ub8Eff50 /F
        3⤵
        • Creates scheduled task(s)
        PID:2380
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MJu5Ub8Eff50 > C:\Users\Admin\AppData\Local\Temp\Agfdf5l.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MJu5Ub8Eff50
          4⤵
            PID:2552

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Agfdf5l.xml

            Filesize

            1KB

            MD5

            bdab13ef075a06a62b2f2022e0b5c7da

            SHA1

            3f5c05ac1861f3f310df71654f77a82395f47fcf

            SHA256

            cf3646c2a0c0f978380fc2a9b2f96411e1ae1af4af45576bdb0da16c037b5576

            SHA512

            0ba0a05a1f5df3be13e4f2d697fb0aa0c821a3e3935bb3595d9914d5f199b5e86ca9c5438910eb0ef4af0e17d3b2640bf3cd846c19713f5cf2925db479756411

          • C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe

            Filesize

            160KB

            MD5

            819d4a029c82505d73650ac4b64726a4

            SHA1

            eaa0f56ea55f00489a02818b5bba52dc2b82489a

            SHA256

            a4836d467b432ad94f68a2b5e7394d550072492c61e042670d4d6135cfa9b10c

            SHA512

            d4ff2008371557a3e4761353a67e23a18d11ea66e63545e230001201d70726a0227d451011abe47a301562a0a9de27ada1216d37abe4f1ab7cf7e246554c8a44

          • C:\Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe

            Filesize

            340KB

            MD5

            4a9486a82c8e4333731187adb9b7927b

            SHA1

            dda56d103a82fffdc684ba31f64fec7cf898aae3

            SHA256

            de4d5a43f73ae06c5fe05a7ab6fde898603715c9ec1fd91ce525cb264500703b

            SHA512

            eff0440ca34721e50d266759bb14d45cd1a64ca9414583dad78c0e2a3fee04799e38dbc5ee9a92102dd02f1ae6a8111c2ce2a1ca6da6f42063a92deeb2b0028a

          • \Users\Admin\AppData\Local\Temp\b4d60afd0e91822f501ca5dbd163e6fd.exe

            Filesize

            285KB

            MD5

            ff864fbcceab0b5ed7c4dc613d155787

            SHA1

            f1ffab941c5b63fbb4577a6de78ef455841c8778

            SHA256

            15c91f2419a4a1b7621c5237acf583ffee7df310cf8ef1d80f5719a2cc594d47

            SHA512

            8206b983b2c264ae6a5d9a083be17024ed4e492d79bf2138bc028dd1fb16989e12461eacbe38253e002510077845fdcbc2d552daa78c0db10b4d4121de36a9d6

          • memory/1224-2-0x00000000002A0000-0x000000000031E000-memory.dmp

            Filesize

            504KB

          • memory/1224-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1224-16-0x0000000023420000-0x000000002367C000-memory.dmp

            Filesize

            2.4MB

          • memory/1224-53-0x0000000023420000-0x000000002367C000-memory.dmp

            Filesize

            2.4MB

          • memory/1224-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1224-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2884-20-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/2884-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2884-27-0x0000000000220000-0x000000000028B000-memory.dmp

            Filesize

            428KB

          • memory/2884-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2884-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB