Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 16:26

General

  • Target

    c10def95c5aff4fcd4a878b7f5fce465.exe

  • Size

    2.0MB

  • MD5

    c10def95c5aff4fcd4a878b7f5fce465

  • SHA1

    8910ff67aab5732c6c544120a13b5f8a219c9100

  • SHA256

    936dfa7e87e617e2e7380d0f3ae3d1b8016ede2b6ee18551115ca19432753ab2

  • SHA512

    ba173ca4f6458be8e905731adf8e589d34741a85bd5bc562052076bc1a39ed88c82135368030f0febdf893b8f7c729d4eeb78bc7ac020e737fb0abe93b8a31c2

  • SSDEEP

    49152:jW/pBtpsI4r6HCn0hcN+9zWFULG+OwjlaJDC1lbBebcN+9zWFULG+:jW/pBtpshr6in0iA9zyULG+TjlaJD0l+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe
    "C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe
      C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe" /TN uoFCMKY16031 /F
        3⤵
        • Creates scheduled task(s)
        PID:2604
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uoFCMKY16031 > C:\Users\Admin\AppData\Local\Temp\YVa4F0VCz.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uoFCMKY16031
          4⤵
            PID:2568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\YVa4F0VCz.xml

      Filesize

      1KB

      MD5

      82456633adc0471bb9321517bb57858d

      SHA1

      5c91d835581d41b076516b4dd3a9e1dd3b211d5b

      SHA256

      ac2dab9beb34f98a384351af43d76645f1266cb8876c5445f7168c5e076fa3ec

      SHA512

      b808693f437c82f8b26152abf03fe1b72de1255c962956da98ae46d8591d7d37c69fede1c78afd9d3c3fb7d1a1aad0e47d86c0349e5df4bdd63da887dbe37427

    • C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe

      Filesize

      320KB

      MD5

      4cca4eb2bad5d6589e61ac7dc5a955b5

      SHA1

      e0e7ce34a338994b7235b2ceca677a8aafb15440

      SHA256

      e2c7ad1ecde129dbe8686fadcc657b286187ba9bac29706be803151a63096256

      SHA512

      b1ce91fdc0b55f7c8895c4a207d017d5f25045a0cfbd1e2cb0627df7a6202c0f5396db7229da5a5c053c80844fe1afebabfd70e5f84b748aa1a5374b47afa001

    • C:\Users\Admin\AppData\Local\Temp\c10def95c5aff4fcd4a878b7f5fce465.exe

      Filesize

      256KB

      MD5

      4fc57f188ccddc14a286bd5b44461686

      SHA1

      ee3adb02b2e19b801933ba6578c43dd0aaf2371b

      SHA256

      646c7b449925cfa03d52267a5ef37b52f59f701427fd40db2ce0a5dd47a67906

      SHA512

      7f5086387a11b3f6cafb07810ec7be86c8eb7c072c718070c09d1571da73a06fc54a0be373cfbe3f2ef0318d4a25fc68682cbffaa6cf6d689efd25dcc3accc8b

    • memory/880-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/880-16-0x00000000232F0000-0x000000002354C000-memory.dmp

      Filesize

      2.4MB

    • memory/880-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/880-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/880-2-0x00000000001F0000-0x000000000026E000-memory.dmp

      Filesize

      504KB

    • memory/880-53-0x00000000232F0000-0x000000002354C000-memory.dmp

      Filesize

      2.4MB

    • memory/2140-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2140-20-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2140-27-0x00000000002B0000-0x000000000031B000-memory.dmp

      Filesize

      428KB

    • memory/2140-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2140-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB