Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 18:20

General

  • Target

    045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe

  • Size

    6.0MB

  • MD5

    0a5a59317a24027a56e4e99f1b5b8339

  • SHA1

    efd28719560834e1138474c4837f990155deb038

  • SHA256

    045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137

  • SHA512

    5f19807ab5ffb246adf163100289aaf4ed5b83997600e760395288beaeed42830a0ad8c801212a3e3ab07ae93873bc0cbb3ae18687dd87c609493ccc3d1ac3b3

  • SSDEEP

    98304:WYibt2oZWcakLv02IrBLcakD80vaNUllS8mwWcakLv02IrBLcakY/qSs2XhzXMGA:J5KWdrZJdeaicwWdrZJdSshzXMGxdrZO

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe
    "C:\Users\Admin\AppData\Local\Temp\045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe
      C:\Users\Admin\AppData\Local\Temp\045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe" /TN kCYNNCHn7c55 /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:484
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN kCYNNCHn7c55 > C:\Users\Admin\AppData\Local\Temp\bfk51Gnn.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN kCYNNCHn7c55
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bfk51Gnn.xml

    Filesize

    1KB

    MD5

    ee10dbc9b022f4b419820e627aebca28

    SHA1

    906cefd8c677fda6c0dbd1cf2032644b685baa7b

    SHA256

    f14c3b7eb3112419cf76c681183520b30cca5278b586793b62e2b42e02021b6f

    SHA512

    f5db765d94582aa2d0262fc049517364e8ad45be9a7055207fd25ae92466ce63fdb86df8e466348420580df55911bb4c05ba839b21fcd4506cdf8e5fa3d0446b

  • \Users\Admin\AppData\Local\Temp\045dd07fe37d8b7cdd532bed01d703a8e7e791551f1fc94efe0acc838af87137.exe

    Filesize

    6.0MB

    MD5

    4e9422d974e6e0a056b132be5957ef45

    SHA1

    47901e6d4663319bca4e02b0f18d61a4313aa012

    SHA256

    24221abc023041bc19031289419947297ad8f150edb06b79c1741018db492714

    SHA512

    c544e4fc928009b64c44eed11e61ff6c2d742c5e2210a37e761a4c48156872d58c3b683852c41db1d2ef71a36fe1a311438b56f57af6e6873631f8dc68d1e347

  • memory/2380-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2380-7-0x00000000001A0000-0x000000000021E000-memory.dmp

    Filesize

    504KB

  • memory/2380-16-0x0000000023AE0000-0x0000000023D3C000-memory.dmp

    Filesize

    2.4MB

  • memory/2380-0-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2380-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2380-36-0x0000000023AE0000-0x0000000023D3C000-memory.dmp

    Filesize

    2.4MB

  • memory/3064-18-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/3064-26-0x0000000000470000-0x00000000004DB000-memory.dmp

    Filesize

    428KB

  • memory/3064-27-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/3064-21-0x0000000000370000-0x00000000003EE000-memory.dmp

    Filesize

    504KB

  • memory/3064-37-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB