Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14/03/2024, 12:12

General

  • Target

    c896c5818094009495a1d5bff2f8d46d.exe

  • Size

    3.9MB

  • MD5

    c896c5818094009495a1d5bff2f8d46d

  • SHA1

    7c60228762533bc0664aee00765a4827948234f6

  • SHA256

    5923791af9a81975698c79bfacc45a87fdba73b63e188883875b8cf6719c5d4a

  • SHA512

    04b427f5159039e9b832fb25a03b010767491a083ae80f4f335b04e28fade1411d6c7e7396c430e1be9a0ff42b07b0105b7dce8245df2c858907f0ef4b5d7fb9

  • SSDEEP

    98304:LqXHP50DBeP1mA9zyULG+e+djJ8uskbJA9zyULG+R3pnZ9y0+hRbZA9zyULG+e+0:LaateNnzLqf+Nx1b2zLqspv+yzLqf+N7

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe
    "C:\Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe
      C:\Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe" /TN guALCTR926f5 /F
        3⤵
        • Creates scheduled task(s)
        PID:2548
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN guALCTR926f5 > C:\Users\Admin\AppData\Local\Temp\gdAdl.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN guALCTR926f5
          4⤵
            PID:2500

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe

            Filesize

            3.9MB

            MD5

            b3a931ff3536b893c385f7ba6eab54a4

            SHA1

            a494e5c87cbdb1a3f1745dfbedcb186d701213e8

            SHA256

            518e8afed3636d39e330962e7cbe256548a7e7c8893cb366fd4c6f3d55b2316b

            SHA512

            abde402bd4571b1a18eb58e5d36aa21f97168a30588ba646f16bc3cb56263fe6952dd29b1cc3181d9aad7c10b27ebb0221b3287ec3d5ac0b87fc8032c5e135e8

          • C:\Users\Admin\AppData\Local\Temp\gdAdl.xml

            Filesize

            1KB

            MD5

            514b53706bac3d9e3a0e2579d60daeb9

            SHA1

            0595c4d441ac1b224d9e2f8e996c92cf2a86e0c2

            SHA256

            2144713c554bb9bbe7bd9a6624edfc18b0d39bb6eab92c85cfe4b429812180f5

            SHA512

            e72603db09d9a204f28d2b60635dc3c59e0f4d9fe1f90630563a01a72b20ad8444defe983642496e06975132723b2a9a37a85f57e22f29f53c17becf4a2a5ee5

          • \Users\Admin\AppData\Local\Temp\c896c5818094009495a1d5bff2f8d46d.exe

            Filesize

            128KB

            MD5

            7485e0967452888ce358130794b2ca45

            SHA1

            a7d9f5b5bb7cad4afedb59779b90b607b2e6de86

            SHA256

            e852fcb9351e539469134bb414454438633919dee074ea9b5b0265bfad6bf55d

            SHA512

            de8044a981d9dddeaf5dd39b1feebbd6979fa2bc8cec8b52ff2a1c511dc0450259096c469ee4ee1ac070c05f8aa18d9cda0abcf93625477d3d2905065c6d6c1d

          • memory/1196-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1196-16-0x0000000023810000-0x0000000023A6C000-memory.dmp

            Filesize

            2.4MB

          • memory/1196-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1196-3-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/1196-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2596-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2596-21-0x0000000000320000-0x000000000039E000-memory.dmp

            Filesize

            504KB

          • memory/2596-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2596-29-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2596-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB