Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19/03/2024, 00:34

General

  • Target

    d4c30c8d30f91a736abdf6f8dc3bcb71.exe

  • Size

    1003KB

  • MD5

    d4c30c8d30f91a736abdf6f8dc3bcb71

  • SHA1

    6d0a97c54b488fef449680269c5bf62744ddef25

  • SHA256

    147dbf9b815158a001ce6688e54af73eda9bcf9198ab3454d953543a26933ceb

  • SHA512

    d80a4d4df0274e6e497742272f624b798ccbc2005e87c51e450c279637c2281b783b6f0bd06b7d958f869620b389d75b418121960fce55a6ed3a1732372d5db5

  • SSDEEP

    12288:QEgyaJL6vp4R75IZfIel5YFbvdLasgLr9UcoP0iznwfvz8avpSiCGSQi2C/wEZAy:D5wcZfIy8haRuxMi70pR9CBNtZAQt

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe
    "C:\Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe
      C:\Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe" /TN oC7ri3HGb305 /F
        3⤵
        • Creates scheduled task(s)
        PID:2684
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN oC7ri3HGb305 > C:\Users\Admin\AppData\Local\Temp\mkOAw05z.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN oC7ri3HGb305
          4⤵
            PID:2616

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe

            Filesize

            576KB

            MD5

            85799c435a950219418e4516051e0acb

            SHA1

            744bb0cbe4c6576d542442babd68e4f27fb486e9

            SHA256

            f954e9230ed5ee53a342294784a28524ab24ccec015e52e880ed5515ae8be7b7

            SHA512

            dad9fd15da98e5f29d56a7e1a751d7584e5b457a6cbee755ada2b6f591e4d8c3aea7c8a35408550638cf6f7430f57a584b5edfa42ddcc768656c7009e5dee755

          • C:\Users\Admin\AppData\Local\Temp\mkOAw05z.xml

            Filesize

            1KB

            MD5

            87699aba546e9c92382370235e1202c7

            SHA1

            affc3daf6ec5f12153963f843e98a81d6afb560f

            SHA256

            d23fe7bb15cd6021ac232b60fff7693da9a5e0e73cc32d5fc2bd91793439d9f2

            SHA512

            c34a51dd68946df09472624ef422720be1dfa5392f4879ea57c1b83c8876d4a5e62dabf0208063d7db8324f1728f715a64de76b450b82bcfd9aaf3e011bd0c20

          • \Users\Admin\AppData\Local\Temp\d4c30c8d30f91a736abdf6f8dc3bcb71.exe

            Filesize

            1003KB

            MD5

            0c61c14d55daa4817cb85603cea0d5e1

            SHA1

            9dd1d22f67a3066a4bd5cd5b1c953366262ec1a4

            SHA256

            49fe60f4a6930dfeaa6233c9f640f41a66774863ea918814ca87ec982d8f50b5

            SHA512

            d60e949977ec0132efce8b93fcfdc441e501edcd67bc470d210096f4310c63ca25a663b1089d3d1e5d83f577acba4aad25e3529bbe8409052eff14032cad1aea

          • memory/1308-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1308-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1308-16-0x0000000023010000-0x000000002326C000-memory.dmp

            Filesize

            2.4MB

          • memory/1308-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1308-2-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/1308-54-0x0000000023010000-0x000000002326C000-memory.dmp

            Filesize

            2.4MB

          • memory/2652-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2652-21-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/2652-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2652-29-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2652-55-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB