Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15/03/2024, 00:12

General

  • Target

    c9fdd791a203086624168fe3f3141962.exe

  • Size

    3.9MB

  • MD5

    c9fdd791a203086624168fe3f3141962

  • SHA1

    767c33c28a211ea7770b2e0970122c6ef43aaba3

  • SHA256

    f4c53397da423fab6051e38a4d5f90102e9373c74eb4ead1dcd2362ac0ff9fab

  • SHA512

    a4583a5e66b68d7b1f4c8214e9f7ffec52ee8cf41b0ed3503872087e629fb200f6ff0a3135fa14c6b81d4a83324e777169be06d72edaf76833b7cbe811696972

  • SSDEEP

    98304:CnOzNTZQ31A9zyULG+UEOGMIMj7A9zyULG+4FA1v6FvjC5TA9zyULG+UEOGMIMj0:CnOzNVzLqtvFI1zLqlAEBjC58zLqtvFN

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe
    "C:\Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe
      C:\Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe" /TN 5xzkGEJ1bdbc /F
        3⤵
        • Creates scheduled task(s)
        PID:2648
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 5xzkGEJ1bdbc > C:\Users\Admin\AppData\Local\Temp\GIKCLYP.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 5xzkGEJ1bdbc
          4⤵
            PID:3060

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\GIKCLYP.xml

            Filesize

            1KB

            MD5

            5ebe3bce842809ce872162a9388e1fbe

            SHA1

            79b2b66fd86f6f02a638e008b437e02b9c9db1f7

            SHA256

            b79418beffa8900d6102cc98782f2e0367c9e855854af8fd847047784bdef358

            SHA512

            2f8c6c18e3616bf3ad51981f048cb4db8a9060f64db68b5576575e4ee6c8d8d91b40eb33c4cf5ba135307006bd9ccffc7776269065df41dfdc208d6356b9a927

          • C:\Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe

            Filesize

            1.6MB

            MD5

            8aad6548ac9266be36d70f6113893b64

            SHA1

            3c9a5c2e00095025031a7001fb48c6bcc4831452

            SHA256

            d7bcd9b80531d0f3fde7671bf1a30fb92654c1b8b5528b1835c1f17a59a103f3

            SHA512

            0f42ec028e3b7f401e0dd08311590b351f8edd6f3f404f542c1a2f211dbc4f5ef823a3a4b968b2ade30b9b3032c38c6aee7c726e2e22380314ecdf4c8c608a7d

          • \Users\Admin\AppData\Local\Temp\c9fdd791a203086624168fe3f3141962.exe

            Filesize

            1.2MB

            MD5

            d919d95120f29f4383d20d617bd81aca

            SHA1

            ed09cfed52eb70cd7697b1f30308377b917db296

            SHA256

            dffb2b97a341f1003d424d5fda30ffb4205ebb35b3163cfc550e848f84705485

            SHA512

            135b46825c61222461adcf7c1f7e25178560b04ecd85d36aa3c213389a783e1a4e543279a0a482d8c13fad46ded7cb66c15a8188c5bf5c17eb5b6d63e0ca4484

          • memory/2216-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2216-21-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/2216-31-0x00000000002F0000-0x000000000035B000-memory.dmp

            Filesize

            428KB

          • memory/2216-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2216-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3028-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/3028-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3028-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/3028-15-0x0000000023790000-0x00000000239EC000-memory.dmp

            Filesize

            2.4MB

          • memory/3028-3-0x0000000000230000-0x00000000002AE000-memory.dmp

            Filesize

            504KB