Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 03:23

General

  • Target

    c2558d1a69052273fcfbfa6676744f6d.exe

  • Size

    2.0MB

  • MD5

    c2558d1a69052273fcfbfa6676744f6d

  • SHA1

    769f55c3b14fa2faf65a172db442afd2f3e48c04

  • SHA256

    d9a2b3aa359d08d7aa46fe57b313755caba05c8a2304ab643207de0e5e5ca28e

  • SHA512

    6229492b8a28f2fb65bd4fa926fcf4f8798b8df5045934b62aaf10f0949b53cb3306a0814a366c3c4ac2996968e48747f258d2a28b55240f3b65ff7a7746a766

  • SSDEEP

    49152:kOU2aX3feUMY+61Szi/acakLz0ibq6yqhhubDY0CgOnQvEn0bcakLz0ibq6yqh:BU2aX3feHYZ8i/acakcibiqhMbMgOn7R

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2558d1a69052273fcfbfa6676744f6d.exe
    "C:\Users\Admin\AppData\Local\Temp\c2558d1a69052273fcfbfa6676744f6d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\c2558d1a69052273fcfbfa6676744f6d.exe
      C:\Users\Admin\AppData\Local\Temp\c2558d1a69052273fcfbfa6676744f6d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\c2558d1a69052273fcfbfa6676744f6d.exe" /TN WiDkBlJDe41e /F
        3⤵
        • Creates scheduled task(s)
        PID:2600
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN WiDkBlJDe41e > C:\Users\Admin\AppData\Local\Temp\vMz8qY.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN WiDkBlJDe41e
          4⤵
            PID:2500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\vMz8qY.xml

      Filesize

      1KB

      MD5

      c0574f37df5377a0f01fb5f0b211dcd9

      SHA1

      61ef82b88d6361a7e62a6d76bda4a4e628dbcf47

      SHA256

      693596908edb7ff0325023024907973ab4cc72b05dc3a8a55f57b16169152b1e

      SHA512

      a9b00470f4dd7c2eba52281d395a16398b6f7d34a5ad1dbcf9bb6766ab346c3e8127c553f2eeaa32ad678ebd9e4b4aaa4a1c20276e9ce0fe046aadad2ee8be92

    • \Users\Admin\AppData\Local\Temp\c2558d1a69052273fcfbfa6676744f6d.exe

      Filesize

      2.0MB

      MD5

      3c963c9aa56693221d8ba60222a422e1

      SHA1

      be20f4e8fd0000d5c03759b6b911556b1d4b80fe

      SHA256

      d58e718284f72c218e21685d42451957de291c8d976442ca2d1cf868654b85f9

      SHA512

      0116b3fcdfe4f7d793dd9d189fc161233753a135a3a4c747c91724158b3119850c09379e6e2421cdbaa59924de8158a79ca8db0129d903306a3593e5656e7cc7

    • memory/2316-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2316-2-0x0000000022DB0000-0x0000000022E2E000-memory.dmp

      Filesize

      504KB

    • memory/2316-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2316-16-0x0000000023250000-0x00000000234AC000-memory.dmp

      Filesize

      2.4MB

    • memory/2316-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2952-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2952-21-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2952-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2952-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2952-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB