Analysis

  • max time kernel
    128s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2023 20:34

General

  • Target

    27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe

  • Size

    1.7MB

  • MD5

    9ec8bc3dbfdcfe1540bd3274181ae9bb

  • SHA1

    a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

  • SHA256

    27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

  • SHA512

    d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

  • SSDEEP

    49152:1Tvt1GjeX+xaFTx+IJPPpU4XOulXn8djKj:1T7zOaaqPpv8d2

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
    "C:\Users\Admin\AppData\Local\Temp\27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn OneDrive /rl HIGHEST /tr C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe
      2⤵
      • Creates scheduled task(s)
      PID:1556
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe YmMxcTVjZHZ1N3RlN2xmaDBkOWR4ZndoYTdmNXBzaHl2ZnB0NXVhaGVkLDQ0RHM4ZmJDM0hXUUNjd1FvdGdyTkRVV25tRGl4cFFQRzdZTGg1aDJyelNNUXJ4Q1JYZVNqUXZIOExSUE5HU3lxdlhjS2VFazN1bVo3VDJ3ekZBZ292RjE1VWNrQnhnLDB4MDNlQmFCNjg0ZDNmYjI0QmVERmMzMWREYTRGNTVjQzAyMkU1NzEwMSxYbURTUU1tVjV2eGo4Y3U4eFNraFVjZldmRndtc0FZdDNpLHIzeUExd2VvUlc1THdNY0xoelBvdG1xU3huMjRFNzZXdWgsRFNSRDd6WEtOVXJZZmtpUERTdTFYRFdyZ2dkRTlTTGNRVyxMVVE5SmVHMkpOOUQ1VHRLdnlQRFZ6cWpTUjV4V0h4a3VRLFRQc0xGMmVUVHExMTJVS2Vvb0xWNHFBZzN0b3lDNWg2VE0sR0FZSjZOVkxKM1ZZRVRGVU5JNkxBRDVFREVQRTVEUFhaV1dRUEZWNFlIRkdIU0YzNkc0TENSUE4sQVZENjlIZHF1WEJ1RWpma0FEV0JDcXM1bmVWQ2VXQjMxZyxxcHQ5bXNqaDN0N3VjOTJwbmx3a3NtOWRkbjJrcWhtNmc1ZjQzbWUyZHAsYWRkcjFxeWYyc244dWF6N2o0NDB2ZXM5NmFkZHB1ZWFtOGY5cjlndTh2NDVsc2p4bGw3cWo0cHgwZTY5YTl0MjdlbnF0NDY2NnJlbm1rd2oyeDIzY3dldGZscHlkbGx1cWtwOWszbix0MVNrUzJrS0dvSnRqcHFhUGVWQlltc2JHcXMyR1ZkMWRzbSxHUEpkSk5GS0RORjFKcnZORG5tUXRqNHA1cVJpNWRmWmo1LDEyaEc4S2V3VmtoS1JIZUhmWVFlZEpMSHViWWliTGNBa1h1bjc1ckY0Yld5OVJrUA==
      2⤵
        PID:524
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {AC077DCC-A91B-4CD7-8897-BB5241ED91E8} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe
        C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe
        2⤵
        • Executes dropped EXE
        PID:1012
      • C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe
        C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe 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
          3⤵
            PID:1324

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe

        Filesize

        1.7MB

        MD5

        9ec8bc3dbfdcfe1540bd3274181ae9bb

        SHA1

        a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

        SHA256

        27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

        SHA512

        d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

      • C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe

        Filesize

        1.7MB

        MD5

        9ec8bc3dbfdcfe1540bd3274181ae9bb

        SHA1

        a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

        SHA256

        27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

        SHA512

        d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

      • C:\Users\Admin\AppData\Local\OneDrive\OneDrive.exe

        Filesize

        1.7MB

        MD5

        9ec8bc3dbfdcfe1540bd3274181ae9bb

        SHA1

        a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

        SHA256

        27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

        SHA512

        d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

      • \Users\Admin\AppData\Local\OneDrive\OneDrive.exe

        Filesize

        1.7MB

        MD5

        9ec8bc3dbfdcfe1540bd3274181ae9bb

        SHA1

        a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

        SHA256

        27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

        SHA512

        d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

      • \Users\Admin\AppData\Local\OneDrive\OneDrive.exe

        Filesize

        1.7MB

        MD5

        9ec8bc3dbfdcfe1540bd3274181ae9bb

        SHA1

        a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

        SHA256

        27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

        SHA512

        d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

      • \Users\Admin\AppData\Local\OneDrive\OneDrive.exe

        Filesize

        1.7MB

        MD5

        9ec8bc3dbfdcfe1540bd3274181ae9bb

        SHA1

        a5e610f5e4d56e7ac8c7b6b20a2726cf362ba316

        SHA256

        27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942

        SHA512

        d030b4b8beb58fd683ebb5f883566dbe8fab5a8bacad52f45e428eb71efdd90c6d35629769ac461a35f94471cd57d943d6e6bd8898596919b34eacaca701d117

      • memory/524-62-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-58-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-63-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-64-0x000007FFFFFDE000-0x000007FFFFFDF000-memory.dmp

        Filesize

        4KB

      • memory/524-65-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-70-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-75-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-57-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-61-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-60-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/524-59-0x00000000FFCF0000-0x00000000FFE8F000-memory.dmp

        Filesize

        1.6MB

      • memory/560-91-0x0000000000110000-0x000000000075F000-memory.dmp

        Filesize

        6.3MB

      • memory/560-92-0x0000000000110000-0x000000000075F000-memory.dmp

        Filesize

        6.3MB

      • memory/560-114-0x0000000000110000-0x000000000075F000-memory.dmp

        Filesize

        6.3MB

      • memory/560-117-0x0000000000110000-0x000000000075F000-memory.dmp

        Filesize

        6.3MB

      • memory/1012-85-0x0000000000DC0000-0x000000000140F000-memory.dmp

        Filesize

        6.3MB

      • memory/1324-100-0x000007FFFFFDB000-0x000007FFFFFDC000-memory.dmp

        Filesize

        4KB

      • memory/1520-86-0x0000000002580000-0x0000000002BCF000-memory.dmp

        Filesize

        6.3MB

      • memory/1520-88-0x0000000002580000-0x0000000002BCF000-memory.dmp

        Filesize

        6.3MB

      • memory/1732-55-0x0000000001090000-0x00000000016DF000-memory.dmp

        Filesize

        6.3MB

      • memory/1732-87-0x0000000001090000-0x00000000016DF000-memory.dmp

        Filesize

        6.3MB

      • memory/1732-78-0x0000000001090000-0x00000000016DF000-memory.dmp

        Filesize

        6.3MB

      • memory/1732-56-0x0000000001090000-0x00000000016DF000-memory.dmp

        Filesize

        6.3MB