Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 19:08

General

  • Target

    efb0c5aa5b5273176f7f41054f622380N.exe

  • Size

    508KB

  • MD5

    efb0c5aa5b5273176f7f41054f622380

  • SHA1

    04618613ca757544da4ca71e073d43867689304b

  • SHA256

    ae0fb0cb24696eb2b1f11ee00f7cad4b8bda35f8e6172511785aef132f6322d6

  • SHA512

    d790a7f8b6405f58d6620018b5c5704ad6c30aa0cc9c522c627033f1741d3bbaef57d688aea2688f9b914bb952a0f65e2509aecffda428a9a439409b5422fe65

  • SSDEEP

    12288:ChL7TwSoeD2Rt3knwbsKt4tj+xtrYxCQH:Cd7T6eTItrYFH

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efb0c5aa5b5273176f7f41054f622380N.exe
    "C:\Users\Admin\AppData\Local\Temp\efb0c5aa5b5273176f7f41054f622380N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\efb0c5aa5b5273176f7f41054f622380N.exe
      C:\Users\Admin\AppData\Local\Temp\efb0c5aa5b5273176f7f41054f622380N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\efb0c5aa5b5273176f7f41054f622380N.exe" /TN hqygtkpk52a3 /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1792
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN hqygtkpk52a3 > C:\Users\Admin\AppData\Local\Temp\Zdbj0og3.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN hqygtkpk52a3
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01ebdcc7077141839eb9ebacbe17f618

    SHA1

    71fe39ae988711759b0fb29325d51dfb2b9c7d88

    SHA256

    609a29f0fd173f2dfb2691f447d803fc6707f1b9ed56bc95c66e682a1ff37f54

    SHA512

    68e70a9549c5285487877070ee4c5e5db1cfd4e6417ec12d811f73e93c5c398be7b6db42e09f94cb95904f4c81ede208d23fd6743db9f5a2f15f703aa54dbfe7

  • C:\Users\Admin\AppData\Local\Temp\CabCBBA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCBCC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\Zdbj0og3.xml

    Filesize

    1KB

    MD5

    a2b9546b32a0e171e55a289056a86f9b

    SHA1

    119ac28bcfad6da7a1cbc0d8eefceb67ad376952

    SHA256

    449ac0fa42adacc1ba3539d4663ce3ca06ba1b8a4c249f124ca5af06a67af887

    SHA512

    359bece3f6bd2d1755ddd7e3884193bbb9263daabe6ab49b161dcec77aefa5fb75a9531f000ee96d3894cd190131cd1d278e69f48c6d3b62dbdc03ce5fd313e2

  • C:\Users\Admin\AppData\Local\Temp\efb0c5aa5b5273176f7f41054f622380N.exe

    Filesize

    508KB

    MD5

    cff6433d132b9646ef3c6cd15dd13edb

    SHA1

    8053fdea21c7f55d8e4f32ee0a58a771512e25f0

    SHA256

    712b0a914fde0e66d85571203b43684d8f3a620e57e88b5703ae7035740941a1

    SHA512

    71fc68fa83679aae2af90618146fb53953059c29ae4d431ea179aeaebf990e14706bcc3a1712a9f2a0a013fbbdfd8ca1cec2d9cdf04ffa2489f24d17b62a9231

  • memory/1920-29-0x0000000000470000-0x00000000004DB000-memory.dmp

    Filesize

    428KB

  • memory/1920-28-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/1920-23-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1920-30-0x0000000000330000-0x00000000003AE000-memory.dmp

    Filesize

    504KB

  • memory/1920-125-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2484-0-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2484-10-0x0000000000280000-0x00000000002FE000-memory.dmp

    Filesize

    504KB

  • memory/2484-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2484-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB