Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 13:59

General

  • Target

    cb96dd64182105a61033276e9a9795fd.exe

  • Size

    3.9MB

  • MD5

    cb96dd64182105a61033276e9a9795fd

  • SHA1

    a32af5d2c394afb65af6c7e1c0069d1eb6643120

  • SHA256

    b9042178f7a0ab0c5e4b23f4176c6c4764b2c1c103c81557c2e94b6d4df0d225

  • SHA512

    6fa2cb3f821ec7f3a1e2f770d589638d0198e5921d14188cb8664264253b3e47db5d9d6a8194aea280035d90e3cc9ad56a9a466edbb0debd712f9f9c318d028d

  • SSDEEP

    98304:EP8i0kA9zyULG+j0ugPsQYLKA9zyULG+SbzXjTA9zyULG+j0ugPsQYLKA9zyULG+:E0i+zLqwhrzLq/8zLqwhrzLq

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb96dd64182105a61033276e9a9795fd.exe
    "C:\Users\Admin\AppData\Local\Temp\cb96dd64182105a61033276e9a9795fd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\cb96dd64182105a61033276e9a9795fd.exe
      C:\Users\Admin\AppData\Local\Temp\cb96dd64182105a61033276e9a9795fd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\cb96dd64182105a61033276e9a9795fd.exe" /TN uoFCMKY16031 /F
        3⤵
        • Creates scheduled task(s)
        PID:2952
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN uoFCMKY16031 > C:\Users\Admin\AppData\Local\Temp\ivKOeFj1Y.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN uoFCMKY16031
          4⤵
            PID:2888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ivKOeFj1Y.xml

      Filesize

      1KB

      MD5

      0f18b61dacbb74a828a1ca142fb3b882

      SHA1

      85cd8a5285071c0ac36e14af8f114e2c1ffc2399

      SHA256

      a06e716ea1c31fd31a978cbf772b3fa6318a8bef37ff2cf8bc291dec7f14a4dc

      SHA512

      2953150086f40f1f972d56c6efa31c2e72eed5f9c69b94374893d12cbc404a2fe1baf998ea066f88583a19d6d19b0ff9a1b5dd98caeb10b7ac46901678c2d0b6

    • \Users\Admin\AppData\Local\Temp\cb96dd64182105a61033276e9a9795fd.exe

      Filesize

      3.9MB

      MD5

      7abc039b2227c1e1319ec8935a51625d

      SHA1

      30a6b6f58d87ded6526c96874fb1343b3f951836

      SHA256

      52dfdddb34b14b83c2655293a0f4071ebf6d15f614364a4bf33ce310fd4c25ab

      SHA512

      60e912378766319f6a447c26a0cbad0e07b77e46f1ca4bec9d83e2834fceabcef9fece7985895fe17d0af9ffed215e2858f73afc519a6c8110f41fc6893b64a2

    • memory/2568-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2568-20-0x0000000000340000-0x00000000003BE000-memory.dmp

      Filesize

      504KB

    • memory/2568-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2568-30-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2568-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2936-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2936-2-0x00000000016D0000-0x000000000174E000-memory.dmp

      Filesize

      504KB

    • memory/2936-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2936-16-0x00000000235F0000-0x000000002384C000-memory.dmp

      Filesize

      2.4MB

    • memory/2936-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB