Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 07:25

General

  • Target

    791b5d254d26c587d6ed6a85ed95c680.exe

  • Size

    2.0MB

  • MD5

    791b5d254d26c587d6ed6a85ed95c680

  • SHA1

    4ac10b0d90e40b56bcfca407bff107541687df53

  • SHA256

    adea4fca625dd47fb7188c900a76eea4ffab31e952e129bd0775646ad1241e1c

  • SHA512

    ae86d2e16f144699eb08c64b58405f70e3a0150c88dbb5b0f07e232637cd0bcb20ab541225acb2af9c07a9ed25b7aa9f10df4c5797b03f276e69719685a643e2

  • SSDEEP

    49152:RKYR/IJMIM9jwBlXd3sToyPc0DpidVpO8xplMIM9jwBlXd3s:RT/IJM9cB51Drsi7pXxplM9cB51

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\791b5d254d26c587d6ed6a85ed95c680.exe
    "C:\Users\Admin\AppData\Local\Temp\791b5d254d26c587d6ed6a85ed95c680.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\791b5d254d26c587d6ed6a85ed95c680.exe
      C:\Users\Admin\AppData\Local\Temp\791b5d254d26c587d6ed6a85ed95c680.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\791b5d254d26c587d6ed6a85ed95c680.exe" /TN nMQUF5AE494a /F
        3⤵
        • Creates scheduled task(s)
        PID:2176
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN nMQUF5AE494a > C:\Users\Admin\AppData\Local\Temp\oyIoRYyK.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN nMQUF5AE494a
          4⤵
            PID:3416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\791b5d254d26c587d6ed6a85ed95c680.exe

      Filesize

      166KB

      MD5

      7f754044f246719fb478d843f3e09583

      SHA1

      ed344a5e5dcdeb86ab96292c09c7bf104c15311a

      SHA256

      45389895b25388f24023b0ffb42bb5df03139f10af91d0b164f57488f07ca84f

      SHA512

      88d7c1c111e77584794e783b39fcd5752aa99ad170d77303c21e16389a6dfbc8e378c446e9e80a71a93dcfd8a6b11f55325682fb2f5164e7c3305b8b557455af

    • C:\Users\Admin\AppData\Local\Temp\oyIoRYyK.xml

      Filesize

      1KB

      MD5

      e4df7aa5c17b4a0102a151c01f104029

      SHA1

      bf216ae506816fe2cfb4b1035bc14e10d0dcda9b

      SHA256

      cf50d9d648f0c98af15563cc09b148483b554e6f33af5210c2b8733234f8a81b

      SHA512

      3459d98745a2d269d4e11362be0c82c718f65bf384a9bcd026a888cd268ee8a0a1f2996d763bd4a66d524936fc0cf672d4c55d3afed5d4c802bf73ff4b90e3ce

    • memory/1092-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1092-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1092-4-0x0000000025000000-0x000000002507E000-memory.dmp

      Filesize

      504KB

    • memory/1092-13-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3200-15-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/3200-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3200-23-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3200-22-0x00000000004B0000-0x000000000051B000-memory.dmp

      Filesize

      428KB

    • memory/3200-41-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB