Analysis

  • max time kernel
    33s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    05/08/2024, 14:03

General

  • Target

    9b26189e214a020993398ea1e8f42890N.exe

  • Size

    6.0MB

  • MD5

    9b26189e214a020993398ea1e8f42890

  • SHA1

    956f89379427cfbf09e980fc1ce6d4bc61381ec1

  • SHA256

    45b634bfb1d94e3d271824893632dcc63e69738b6466ebc51acb3205133ddfe0

  • SHA512

    a3bfbe90881bd468efa587ea6fc1cf71968efd701bafe0e0270b62b9ade9fdef315a23606a4b2763f1e1a449e8f2b6130f5e7141d7c82d823c6eaeab675bc39b

  • SSDEEP

    98304:I8MTjzIq5aVZPcakLv02IrBLcakFDdeHo1jXZlAJsN0tlsecakLv02IrBLcakhDh:I8MTjzIhjdrZJdecA9lAJJtlbdrZJdgh

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b26189e214a020993398ea1e8f42890N.exe
    "C:\Users\Admin\AppData\Local\Temp\9b26189e214a020993398ea1e8f42890N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\9b26189e214a020993398ea1e8f42890N.exe
      C:\Users\Admin\AppData\Local\Temp\9b26189e214a020993398ea1e8f42890N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\9b26189e214a020993398ea1e8f42890N.exe" /TN l8GsEBpfde6d /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN l8GsEBpfde6d > C:\Users\Admin\AppData\Local\Temp\1l5vL.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN l8GsEBpfde6d
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2772

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1ab4e9179bb9392d704e3c9020c83c47

          SHA1

          aa9dccffd7aec341e91674ae554d80ca16d254c2

          SHA256

          251dd731b5af6757a6641823eda7d37ad80d2fe3b3d3c027986f76fcb3d7fcd4

          SHA512

          a790d78f1f77eae931215640e6d00dd5bd33312c3291e0d00af7ac641281653d06d102ef3040b6f8e0bbd47083e67d1547b6f99f56c958f005599517b59d6be4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8475ef8854d5f987f4b68610b3825439

          SHA1

          df6848ce09175a8e56dd31b1083c40e2a69696d2

          SHA256

          38cd941cc1152191f1eb55b16e4a18595016a944b2ec690dce896796b38d5228

          SHA512

          746522b43c8581b25f9ff0da6d36d546e7c23d22fba4216443fe485d02b73e5323fdf366f2a7eca668e1a395dabeb188b90826630828ad7de71f72ec6753b041

        • C:\Users\Admin\AppData\Local\Temp\1l5vL.xml

          Filesize

          1KB

          MD5

          31b7e2f6b72cd1b50331da8e9f73f0a9

          SHA1

          1ed74248992c010d43dffa48357b4a840dca5b42

          SHA256

          52c18deabc86e423942ecb5fc2c155b2348947b23211a74d1429a8cb9d517d46

          SHA512

          c3c8d35a8c1074a9670c00b300a9c32db3c8c1529d3681eb5d5be0603412bb2a6a1939186d092ccac347508cb6b31455be980e1f936b1c8f63a1dea14db9e742

        • C:\Users\Admin\AppData\Local\Temp\9b26189e214a020993398ea1e8f42890N.exe

          Filesize

          6.0MB

          MD5

          11321890023ec384c572f7229a05b7fd

          SHA1

          7dd9321ed922d94b10156db21e3a1753250f457c

          SHA256

          a0c7a2caac163ed1aed0027664b40b4a49c315b4e68ca3324c9f97841ee7f402

          SHA512

          baf89e78a01fc407ea0f6894628b036594e2a54eea9aaf1e6081702b1621c7f5cc7ac1d24797557d7a7fa9838793a1475f6de819ed2e836343734bea715faa5f

        • C:\Users\Admin\AppData\Local\Temp\Cab2D0.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar2F3.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2160-25-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2160-24-0x0000000001660000-0x00000000016DE000-memory.dmp

          Filesize

          504KB

        • memory/2160-30-0x0000000000470000-0x00000000004DB000-memory.dmp

          Filesize

          428KB

        • memory/2160-17-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/2160-130-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/2380-0-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/2380-16-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/2380-8-0x00000000001A0000-0x000000000021E000-memory.dmp

          Filesize

          504KB

        • memory/2380-1-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB