Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 04:16

General

  • Target

    61d2efa9c1768ab71cc1cc51f0f3b729.exe

  • Size

    1.6MB

  • MD5

    61d2efa9c1768ab71cc1cc51f0f3b729

  • SHA1

    e01a4a89e0191ea4d0d6f63bb2b323eeec3cd59d

  • SHA256

    58295916d79066eb5040d0d92d2f2f99221b2d82410f3d41b25590da9f2bd559

  • SHA512

    11c4de8f64f5c3ab8bcf6752fbb238bbb69bf7ec0b88e6367f3d845aeb821209ba135a73f7ae5b43f5d13b4426e0a13cd6b67e4d6091761fefe57170b36da896

  • SSDEEP

    49152:eeAhCiUlen8zRYBcakLz0JuWDptmi4vF3RcakLz0O:euiUon8zqBcakcJu4ptmi4NBcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe
    "C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe
      C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2572
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\OHukunFUX.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2748
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 6ek6uOO9da42
    1⤵
      PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe

      Filesize

      291KB

      MD5

      51b86590195301abd9baa73f193a7a39

      SHA1

      89df86d29a5d77bf9ec59c6ebb632f027109a331

      SHA256

      849822a708df2b607694f10e68643fc75dc60955f7963378d39dee7dcb1d708a

      SHA512

      2e26762d93081a8ea354d1a73b5d5a6d2ae9be620436c37c467dcfdd9559e05588703e4c26c8dfef38859a46b33d9e03918a6ac87c2e20617c33b22beefe1b4d

    • C:\Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe

      Filesize

      181KB

      MD5

      77c0f1e4ce44b6e7359cb5ec85de8c27

      SHA1

      46397b0707513c49d44658815b75fe721f6dc4e3

      SHA256

      6c602a2e4148847e8f6809bb9e296540800e0b94b65af0dec2e20dd920da3439

      SHA512

      d9497feb65bdbe83a145a6d33150f35335b14fc4acf0404fb885d000b6ae59703ccd56e5b6cc8e92bba0b5095f9236049bfe5e783dbe50fc4771f92a9a8aaa46

    • \Users\Admin\AppData\Local\Temp\61d2efa9c1768ab71cc1cc51f0f3b729.exe

      Filesize

      374KB

      MD5

      763da50aa2bf6e825ae08c4f80856946

      SHA1

      2e98d5d1633db7732ffd58a14370e5e4affe009f

      SHA256

      0192d902ea04821862b3de06142e5fee71a9ab3b3c3ef6eecef156030880e72f

      SHA512

      42e78a89fbf17f4b78e164d63452c711ba7fd43053ef7eeab0d160acf15c3bd505742e04a6c3ec67f53c5bc4e48dff72382164b5d0aa6b9ba453440c81430c18

    • memory/1680-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1680-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1680-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1680-2-0x00000000002A0000-0x000000000031E000-memory.dmp

      Filesize

      504KB

    • memory/1916-21-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1916-30-0x0000000000390000-0x00000000003FB000-memory.dmp

      Filesize

      428KB

    • memory/1916-19-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/1916-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1916-43-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB