Analysis

  • max time kernel
    120s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/03/2024, 23:51

General

  • Target

    bf48b05cedcc28a4c4c6cb7507a6a039.exe

  • Size

    6.0MB

  • MD5

    bf48b05cedcc28a4c4c6cb7507a6a039

  • SHA1

    b22856df7bf9caf761494f57c2f6caa5d407dc8d

  • SHA256

    e03bce4c59df145bd846550d2b2b6fcb48018c9b2f8d4daed01ee1709cb5150c

  • SHA512

    88e30d7cf6d504d41ae1245bed1b3644b9f9605cf8d99fae84c953f6f61041227f89635be9e4757e96d16ceda922bda5d5312f0306a94c10390c7254ab57fad6

  • SSDEEP

    98304:nvllY7eZcakhy595sgp9cak/SsiTD4wPnQJcakhy595sgp9caklbwlyHVL7JKcaH:nvl2eZdBXTdAijPQJdBXTdWwly1X8dBh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe
    "C:\Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe
      C:\Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe" /TN byLTKWnBb85a /F
        3⤵
        • Creates scheduled task(s)
        PID:3000
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN byLTKWnBb85a > C:\Users\Admin\AppData\Local\Temp\d1M7mg.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN byLTKWnBb85a
          4⤵
            PID:2424

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe

            Filesize

            1.8MB

            MD5

            e0a17c6f358edc77493d273ca4c3c27b

            SHA1

            e87c13617c02fde1b04f855a1af7b12dec75b6a3

            SHA256

            43da33842f4d6cbe50a0122ff0c3d58991b80f2969edc3f03822be7c5bd7bf68

            SHA512

            9c122dcb67db19929d3a57ea71fb96ee216a04c0848cc1a1236d719853865ee457f2d7bd1e4856b948a11c4cfd003a1b8bf984a8a03e16a6393a7713b3f8c274

          • C:\Users\Admin\AppData\Local\Temp\d1M7mg.xml

            Filesize

            1KB

            MD5

            3a9db5e6324693d1049d618151d6a1aa

            SHA1

            9b1d29c16e14ea41bf7a5b517f4083bb6cc7ab80

            SHA256

            e6114928a579e17ed87c3b618805b903c3783e558e2ac8a933b101bf3d5c2dee

            SHA512

            7113e07aaebfbbf2e281f3b5a229443b8f7eafbf84452c3547f2e62461cab5bbf5cb6013a0ea4c5d2b2e53c2247fb846e21576eef99ee96fb488b9aff66531b5

          • \Users\Admin\AppData\Local\Temp\bf48b05cedcc28a4c4c6cb7507a6a039.exe

            Filesize

            2.2MB

            MD5

            63e57f641bcbaa7124f5f40bc2a8d53e

            SHA1

            5dbe3adbc99fdbf717bc74b5e1c28948f327e13e

            SHA256

            6ec5b83a28eb7fb577f647154f140421e66890ee55b919466c6ed0662b30b617

            SHA512

            fa6abc60474c153a771f2ba880552350d4b8dbc77dbe1d49ef99d0ec35197eee7366e8469e764b825db82af9d858d36d2a7ad13532c61bcd5682fa75e03fd195

          • memory/2188-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2188-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2188-16-0x0000000023AA0000-0x0000000023CFC000-memory.dmp

            Filesize

            2.4MB

          • memory/2188-3-0x0000000022E00000-0x0000000022E7E000-memory.dmp

            Filesize

            504KB

          • memory/2188-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2188-36-0x0000000023AA0000-0x0000000023CFC000-memory.dmp

            Filesize

            2.4MB

          • memory/2540-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2540-20-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/2540-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2540-29-0x0000000000330000-0x000000000039B000-memory.dmp

            Filesize

            428KB

          • memory/2540-37-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB