Analysis

  • max time kernel
    144s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2023, 10:07

General

  • Target

    CloudSchoolPlatform_Student+Runtimes_Setup.exe

  • Size

    212.7MB

  • MD5

    66c2d02a178f54ab86e142fb31a94fbd

  • SHA1

    62fb728d6d4089027fc4ce69dacd5048e5d53e28

  • SHA256

    e73471b448ab7a3314a4d72f6a192cf7815bbd4bac70a15799e919af78e060bf

  • SHA512

    b4e404e5d4cbf3391fd071e1e749b26cbcbc909a244f83bbad70fdcc60b6aadffbe0688f7415bebac8dde095eb6557f3d4557974073c0fe195cac57d08370025

  • SSDEEP

    3145728:RiSD1qI2lHl9oBeBEgZA+UtYiXdX/UJs7Io+Vk3PRstfYkbOQQTZO4U7lofcUUoc:8OqDl8QS2A+IY6dX/Ws7uVkShTlYUF

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CloudSchoolPlatform_Student+Runtimes_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\CloudSchoolPlatform_Student+Runtimes_Setup.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\IFinst27.exe
      "C:\Windows\IFinst27.exe" -IC:\Users\Admin\AppData\Local\Temp\CloudSchoolPlatform_Student+Runtimes_Setup.exe
      2⤵
      • Executes dropped EXE
      PID:2524

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_ifF7F6.tmp

          Filesize

          419B

          MD5

          6fb7e5a9beff4eedde2b399903776596

          SHA1

          6574430e7a3185780434c76000f948d72989017c

          SHA256

          c5f338253ee3adcafeebb760895875e133134d446b9c3a7e58cfc5da88b1aa88

          SHA512

          781dca21e9a20d37ddda1c738a4eda32ed53eb32e8e59b5258b9af2ded3fc7a9f993003777fdb82eb245915f2024eb2672fcc1802399fb7adfed931e06511e1e

        • C:\Windows\IFinst27.exe

          Filesize

          64KB

          MD5

          9c17bca3ef837bacded7e4299508e71d

          SHA1

          253c7e956ad6cb66e0e47e5d9a6a19d78e9c96e0

          SHA256

          2405e5479aeb7d43d1362969b9c439e5931b8f900f9adfe0faaa986365415193

          SHA512

          12c1c5dbdf763d6d361b9d412794b0d85b6134843114120b843f30db198a3a211e2c06eadd3ed25271b4cd06a7367df7dafc6b9b33b1bce479f3ad050caeb625

        • C:\Windows\IFinst27.exe

          Filesize

          64KB

          MD5

          9c17bca3ef837bacded7e4299508e71d

          SHA1

          253c7e956ad6cb66e0e47e5d9a6a19d78e9c96e0

          SHA256

          2405e5479aeb7d43d1362969b9c439e5931b8f900f9adfe0faaa986365415193

          SHA512

          12c1c5dbdf763d6d361b9d412794b0d85b6134843114120b843f30db198a3a211e2c06eadd3ed25271b4cd06a7367df7dafc6b9b33b1bce479f3ad050caeb625

        • memory/2524-10-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/2524-11-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/2524-26-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/2908-0-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/2908-1-0x00000000002D0000-0x00000000002FB000-memory.dmp

          Filesize

          172KB

        • memory/2908-2-0x00000000002D0000-0x00000000002FB000-memory.dmp

          Filesize

          172KB

        • memory/2908-9-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB