Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20/03/2024, 00:50

General

  • Target

    d77feb63589d1344eff514d1d9221fb1.exe

  • Size

    3.0MB

  • MD5

    d77feb63589d1344eff514d1d9221fb1

  • SHA1

    3e230b633a2087ce893c7a113779bb34bfe5685d

  • SHA256

    7d93d940688fa181beb3cc4900c72a881d5ac62fb35c9e8af0fb6b1b7a24f4e3

  • SHA512

    1b77fbd127b31ac66a00fc969bd7f7d6568e8fd5b28601f10f9bbf723a232ddd923d0cb05e148f0bf32d7a2306a9fe5bb1e6c498f92fc10c0b68f99c7e60dd96

  • SSDEEP

    49152:rmbtTQfb48Cfw/ejQs7TvncakLWqhC2TH5t8NlqMcakLkv7lVdBAo1MkycakLWqz:rmpTQfE8Cfw/ejQs7TvncakKaC2TZt8x

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d77feb63589d1344eff514d1d9221fb1.exe
    "C:\Users\Admin\AppData\Local\Temp\d77feb63589d1344eff514d1d9221fb1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\d77feb63589d1344eff514d1d9221fb1.exe
      C:\Users\Admin\AppData\Local\Temp\d77feb63589d1344eff514d1d9221fb1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\d77feb63589d1344eff514d1d9221fb1.exe" /TN WiDkBlJDe41e /F
        3⤵
        • Creates scheduled task(s)
        PID:2652
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN WiDkBlJDe41e > C:\Users\Admin\AppData\Local\Temp\frnTVgA.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN WiDkBlJDe41e
          4⤵
            PID:2564

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\frnTVgA.xml

            Filesize

            1KB

            MD5

            449a22f752360480a07c0bbc4cf355cd

            SHA1

            293629e5d6582982ccc500e87973dda4496c0d15

            SHA256

            d5a5a141a556c0a629449392189e92cfeb962833e958ea40f0a00e83db022b74

            SHA512

            71615bc909ccaf62af64dc4ad5b922c8fcb6bf4e0020a0c3e4287646279e20342b43a654cd62f2e72a4378c54a19d0737feea36004b3732e11f201a43009c263

          • \Users\Admin\AppData\Local\Temp\d77feb63589d1344eff514d1d9221fb1.exe

            Filesize

            3.0MB

            MD5

            d9599748b18297cec005f20b86cc834f

            SHA1

            4206f1baeeca22ffa5237fc95daecc3b0ec54218

            SHA256

            13be546f2de84624d7fb97311ba1a2fb9e597682187b878d81f26887a2aacdfc

            SHA512

            da6736f52a5a61dcaaaa01faedfa4967195f56c85ad95784d2261bba2a6d9377f6a0f2f3376d2bef71fdeab49e78565a5ddec3b180b7631226cb6ce4ad87e3e9

          • memory/2352-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2352-2-0x00000000002C0000-0x000000000033E000-memory.dmp

            Filesize

            504KB

          • memory/2352-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2352-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2352-16-0x00000000234B0000-0x000000002370C000-memory.dmp

            Filesize

            2.4MB

          • memory/3040-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3040-21-0x0000000022DB0000-0x0000000022E2E000-memory.dmp

            Filesize

            504KB

          • memory/3040-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/3040-31-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/3040-53-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB