Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 13:29

General

  • Target

    c37d021933f5f95019f959649c29d5ba.exe

  • Size

    1003KB

  • MD5

    c37d021933f5f95019f959649c29d5ba

  • SHA1

    e63dc001b44a38b7ed5b7dbd94b35032da860412

  • SHA256

    01b3b18a334d75dbb2616a3e34eafcfccca70825c3a1d02b700f5584d4b98aa5

  • SHA512

    c508b6c9b14ee31c0fd67814b15fffbaa796a7af62b91f9f10eab2e6e4c943763796bb2e7e39a621cbb06a28b3fb4954193f927c186b29454750d504e6786af7

  • SSDEEP

    24576:9Ctv/nrqWrRdJ2Ek5mMX63YTjFvplgAdRKlt1:9Ctv/eWrN2twMX/XFxlgAdRKlt1

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe
    "C:\Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe
      C:\Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe" /TN uoFCMKY16031 /F
        3⤵
        • Creates scheduled task(s)
        PID:3048
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uoFCMKY16031 > C:\Users\Admin\AppData\Local\Temp\ltAn0F.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uoFCMKY16031
          4⤵
            PID:2516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe

      Filesize

      256KB

      MD5

      b18cd8fad07b6c5bf2555fa713cc5041

      SHA1

      2b78e69a0c4abf61d84f5ad00a1b675d36dd2575

      SHA256

      ee81fcc25fd9722e4d4bac88b812b6867d0a0a088ecddadd8167bd9f083b6973

      SHA512

      b712fcee7b6926bfb8d1c5a29b09858361c4e9bd5be16d611e5560631d3b5fd6b9aeeba984f66893c0debccf7c7ea3bc2afecdbc16b5d14fac017e354a16a013

    • C:\Users\Admin\AppData\Local\Temp\ltAn0F.xml

      Filesize

      1KB

      MD5

      11cd61abfb3f8a05b5bf4750df0b9fa5

      SHA1

      30d47887e99b9e16d552ace267cceb6fdff73710

      SHA256

      50b6b68a3bdb76b7a424e3f71b93d4e2ecf7e2d0979ade1d821882f2d6b56f0f

      SHA512

      6d62561f45310f58795e779cb71d6e1386f16f2309956966f5528c353dd3d4dc4a28e792a4b079c7d8f5adbb563865b0b18a380fec9749c57124eeb15c4c45d8

    • \Users\Admin\AppData\Local\Temp\c37d021933f5f95019f959649c29d5ba.exe

      Filesize

      320KB

      MD5

      d46784dc68655b3791bf39315fedcdda

      SHA1

      54ad415442ef9edb4fe18dc4afdd87a0c6a90a7c

      SHA256

      8b26e102cb7c21027858786aa1090ecfb19d53d962fa6be78b31e7c1bfb19cda

      SHA512

      d2997c142602c4a9dc0b30eb11861abe5c134d070b21542aed8cc0437ca74bed261d62b7065d2c84c355ccd204bb549ef9d43d236fa0a2f7372e85881be304ab

    • memory/2596-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2596-16-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB

    • memory/2596-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2596-2-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2596-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2648-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2648-22-0x0000000000250000-0x00000000002CE000-memory.dmp

      Filesize

      504KB

    • memory/2648-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2648-31-0x0000000000340000-0x00000000003AB000-memory.dmp

      Filesize

      428KB

    • memory/2648-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB