Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 02:31

General

  • Target

    533f6f09bb02ae7bfecc1ed784fae1af.exe

  • Size

    1.6MB

  • MD5

    533f6f09bb02ae7bfecc1ed784fae1af

  • SHA1

    606329afe46cb8737f0022474bfc34b79f69729d

  • SHA256

    a0ba4caaefbeb0d04d34652448425a049f92779614440fdd28404f8ff0dbea7f

  • SHA512

    7614fcec65ca429983f7c8bc2d5d5a8ca39337108034c9466da3ae24dd97c572f8e0252aef3b11aa350c57f01d50a2e9f2c9c3d75d5e07e9256ba2e28c15e65b

  • SSDEEP

    49152:Y5YH2Xa3jjaOJr5d1lGcakLz06u6Ftc7YcaDjXXUiLcakLz0O:Y5YH0a3jHx5HEcakc6u6rc7LaD7kWcaw

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe
    "C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe
      C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:860
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe" /TN 6ek6uOO9da42 /F
    1⤵
    • Creates scheduled task(s)
    PID:2728
  • C:\Windows\SysWOW64\cmd.exe
    cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\ML4NycuC.xml
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN 6ek6uOO9da42
      2⤵
        PID:2636

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe

            Filesize

            203KB

            MD5

            be813077a75bd3c147eae27dbaed8cd7

            SHA1

            7d627d79bc63ae77cbe90a31e15ae37fa1ad5a66

            SHA256

            a35092ffe187baff31b3aa8be08ccb6e1adb0bf54a4abf5bc9589a94287988ad

            SHA512

            ccd57bca5501f6ffdb7a79f2e9765a919d1a7f2345acabdc412fbdfa9bf3755404e6d515ac7864c71287f890ef6a9b46962a80c3c4da1c537cd1c0015764e9d0

          • C:\Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe

            Filesize

            111KB

            MD5

            a5251add32b91e54a22d37f4b0cf0e9f

            SHA1

            979341cbf49d1d8cf2db85cd07129a39f5e0d4bc

            SHA256

            8220f2331c16671a3df6600de0281547c5e19ebfaa25240cf14785dcfc3a3044

            SHA512

            0195ba8d2b2e9bb58a3ae6e93a670b203c90c69d8109f6e5ac6e3a0558c81c7d5a7d735ed5710c035ec99fa9bfaac0a195dcc47bd449ba94ce7568db98bf1867

          • C:\Users\Admin\AppData\Local\Temp\ML4NycuC.xml

            Filesize

            1KB

            MD5

            677b0a850aac86a524e55b04cdf1a579

            SHA1

            62d202976a74637ed1e8bc7b8a89ea084c684adb

            SHA256

            0ed0c4f179d8acee2b477b82232b87b2e749660781218c863f43cc2ea580a4d2

            SHA512

            f399bf3da113d40a475eb0a9fb17926e7d9449f3408ae07dbb20163a64e79b6003d9865ae54ad613a57e633a1a2ad766ba72ab00119f873273bd91916e187228

          • \Users\Admin\AppData\Local\Temp\533f6f09bb02ae7bfecc1ed784fae1af.exe

            Filesize

            75KB

            MD5

            ff9fc0aeb00248428b4654682d0fb89f

            SHA1

            3ed1c34f7238b165e96d03ec5bc5707bff6fdd75

            SHA256

            44aaf596f1e6d434dc549c6d622b1809820c25639024beda1b7691d714fe2c04

            SHA512

            30d153fb4fa40af80543f57f750077cf976825921b44b440b3383776142bd0aaa8a92eada26bc7ae91df9785d293a52d3c8646ebeba88fcd0eced736aae4ec6f

          • memory/860-28-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/860-22-0x0000000000330000-0x00000000003AE000-memory.dmp

            Filesize

            504KB

          • memory/860-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/860-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/860-44-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2004-0-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2004-16-0x0000000023070000-0x00000000232CC000-memory.dmp

            Filesize

            2.4MB

          • memory/2004-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2004-10-0x00000000001F0000-0x000000000026E000-memory.dmp

            Filesize

            504KB

          • memory/2004-9-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB