Analysis

  • max time kernel
    38s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 23:59

General

  • Target

    bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe

  • Size

    6.4MB

  • MD5

    decd69850749812d81cb32c7e9cc24b0

  • SHA1

    bd2b5c52f6882c492a9ce4f3d68e2d82d7dadd5f

  • SHA256

    bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6e

  • SHA512

    853bddf57829708c0809c7c16c8a19f9dc511879e3949cb0ee343f79fb04e80ac0b0413b9210149cf18007a469f9c917a422e4d9bc1b2e624c560600560abe0c

  • SSDEEP

    196608:0suAqMdlAfcdlhzU9GNdlAfcdlftI7dGdlAfcdlhzU9GNdlAfcdlO:PqKzSGsdYzSGO

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe
    "C:\Users\Admin\AppData\Local\Temp\bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe
      C:\Users\Admin\AppData\Local\Temp\bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe" /TN vphawsPt128a /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2712
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN vphawsPt128a > C:\Users\Admin\AppData\Local\Temp\2ohfXSmJ.xml
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN vphawsPt128a
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2ohfXSmJ.xml

    Filesize

    1KB

    MD5

    d05c0bbb558400714ee21b3cac8aa37d

    SHA1

    bbb80373039bc96669dcacab3ed2b91c85c67010

    SHA256

    c75458ff9ce8ee02dffb3a312c4b9f42a73718123fcad444ca426ff1c94139b7

    SHA512

    f72daa01cb84dd6fad97cc97618659c03b0f8c1966fcfdc627306841ac66b0cb1ff6f2f1ddcf9c23d2960a1d967fdded46fa8f966428908d439cd09d487169fc

  • \Users\Admin\AppData\Local\Temp\bbecc2df1f006e745283df6012fbb9a15fb73acf6c819d17b4ce3cce82bb7f6eN.exe

    Filesize

    6.4MB

    MD5

    56d59b384fdf9113af051f113c91c727

    SHA1

    984670bf949476e21c64ef8ec567d12327371a4a

    SHA256

    415d84448731546373ebaa8b8e3882050a158317c12439b70c261564df759cf2

    SHA512

    c04d1009cb77cd76c7cda246ba0d64223434049fc929ce880322eda216f613010ce26b5b839532538123b56d26bca7693919d198f1715f275a0d2f7ec9a8f195

  • memory/2148-0-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2148-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2148-9-0x0000000022D90000-0x0000000022E0E000-memory.dmp

    Filesize

    504KB

  • memory/2148-15-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2348-24-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2348-17-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB

  • memory/2348-30-0x00000000001A0000-0x000000000020B000-memory.dmp

    Filesize

    428KB

  • memory/2348-29-0x0000000000310000-0x000000000038E000-memory.dmp

    Filesize

    504KB

  • memory/2348-35-0x0000000000400000-0x000000000065C000-memory.dmp

    Filesize

    2.4MB