Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25/03/2024, 18:41 UTC

General

  • Target

    deb0e3526170bccd2b0094cac45181fa.exe

  • Size

    3.9MB

  • MD5

    deb0e3526170bccd2b0094cac45181fa

  • SHA1

    99d6166779b08fde66f3b267703106a65fae77a6

  • SHA256

    73e64edeab1024947d912529defce1dac12a2e0014994d9aeacd965d7c7bf9ee

  • SHA512

    5d0749ff8633715132f59eec22da8b340a11647b0f866ffead3eb4be4bd62a75137fb8abbc00a08c1e9e9b827d85ee15a22880b2314fdecf6ac7d865128ed810

  • SSDEEP

    98304:+doRrdocakcibiqh8cxsBD6HMTJcakcibiqhiObrP2dYza3AOcakcibiqh8cxsBW:qoBCdlirmBDYudlirACrwT31dlirmBDK

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deb0e3526170bccd2b0094cac45181fa.exe
    "C:\Users\Admin\AppData\Local\Temp\deb0e3526170bccd2b0094cac45181fa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\deb0e3526170bccd2b0094cac45181fa.exe
      C:\Users\Admin\AppData\Local\Temp\deb0e3526170bccd2b0094cac45181fa.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\deb0e3526170bccd2b0094cac45181fa.exe" /TN WiDkBlJDe41e /F
        3⤵
        • Creates scheduled task(s)
        PID:1444
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN WiDkBlJDe41e > C:\Users\Admin\AppData\Local\Temp\Z8XVT9rQ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN WiDkBlJDe41e
          4⤵
            PID:2788

    Network

    • flag-us
      DNS
      pastebin.com
      deb0e3526170bccd2b0094cac45181fa.exe
      Remote address:
      8.8.8.8:53
      Request
      pastebin.com
      IN A
      Response
      pastebin.com
      IN A
      172.67.34.170
      pastebin.com
      IN A
      104.20.67.143
      pastebin.com
      IN A
      104.20.68.143
    • flag-us
      DNS
      cutit.org
      deb0e3526170bccd2b0094cac45181fa.exe
      Remote address:
      8.8.8.8:53
      Request
      cutit.org
      IN A
      Response
      cutit.org
      IN A
      64.91.240.248
    • flag-us
      GET
      https://cutit.org/oxgBR
      deb0e3526170bccd2b0094cac45181fa.exe
      Remote address:
      64.91.240.248:443
      Request
      GET /oxgBR HTTP/1.1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      Host: cutit.org
      Cache-Control: no-cache
      Response
      HTTP/1.1 200 OK
      Date: Mon, 25 Mar 2024 18:42:04 GMT
      Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9
      X-Powered-By: PHP/5.4.16
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Length: 1900
      Content-Type: text/html; charset=UTF-8
    • 172.67.34.170:443
      pastebin.com
      deb0e3526170bccd2b0094cac45181fa.exe
      290 B
      88 B
      6
      2
    • 64.91.240.248:443
      https://cutit.org/oxgBR
      tls, http
      deb0e3526170bccd2b0094cac45181fa.exe
      2.1kB
      6.2kB
      14
      10

      HTTP Request

      GET https://cutit.org/oxgBR

      HTTP Response

      200
    • 8.8.8.8:53
      pastebin.com
      dns
      deb0e3526170bccd2b0094cac45181fa.exe
      58 B
      106 B
      1
      1

      DNS Request

      pastebin.com

      DNS Response

      172.67.34.170
      104.20.67.143
      104.20.68.143

    • 8.8.8.8:53
      cutit.org
      dns
      deb0e3526170bccd2b0094cac45181fa.exe
      55 B
      71 B
      1
      1

      DNS Request

      cutit.org

      DNS Response

      64.91.240.248

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Z8XVT9rQ.xml

      Filesize

      1KB

      MD5

      9e456df135f65f10bca1edad8c2d6729

      SHA1

      96697d3defff5fa160739666fc0cec2f6b1fdb50

      SHA256

      c204e61a514a4a230ff6c17d38a1cfd763a2b5efe4e1be4464ee4f2fafbe3b36

      SHA512

      fe25e660099edf614846833b3e20a876b6f8cd2c08153d6195f76c34ab0f40fed2b513ffcb084e5c6e914b53d5ae1a3bac1461aeea3e278dca728dc18abdb832

    • \Users\Admin\AppData\Local\Temp\deb0e3526170bccd2b0094cac45181fa.exe

      Filesize

      3.9MB

      MD5

      90ad569d9546d016d7691fe0af5e1732

      SHA1

      852bd55a55217a1a7801f4b6a10a16494403dac9

      SHA256

      ea1e1595e3e77c02f01e89fba1eaeb4a3d626c6794631a9ba19311a7fba8cdb9

      SHA512

      42daf8c968b0607836b720054c41b458657b54678e375abd94ea6718f3a05ee8f0e87e46cdbac14b98d347073285ccdbd73c68c72d4d0071beffe1bef8ea5ba6

    • memory/2100-3-0x0000000000330000-0x00000000003AE000-memory.dmp

      Filesize

      504KB

    • memory/2100-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2100-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2100-16-0x0000000023590000-0x00000000237EC000-memory.dmp

      Filesize

      2.4MB

    • memory/2100-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3008-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3008-21-0x0000000022DA0000-0x0000000022E1E000-memory.dmp

      Filesize

      504KB

    • memory/3008-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3008-31-0x0000000000390000-0x00000000003FB000-memory.dmp

      Filesize

      428KB

    • memory/3008-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.