Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 13:33

General

  • Target

    a5d9c9aaab95d00e37cd5f12fced12ea.exe

  • Size

    3.2MB

  • MD5

    a5d9c9aaab95d00e37cd5f12fced12ea

  • SHA1

    0e8a70acc04714b5fb15d01ae47ff13a9226cac3

  • SHA256

    0e9c5a164da6954cff222b8dab1fdcd4135ca6f48dc7a86a3f42ea3045920f1b

  • SHA512

    708e4a98c91193e2d37a1e3822e49011b27f6c7baea8edd37256a14b88f33e8cff72e2dcaaf8265879302464c06f5289e11d1e74a69daf855723d8969f2a4a80

  • SSDEEP

    98304:r5Lycakc8qEN73MVknF9TcakcIX7ahMTN3cakc8qEN73MVknF9TcakcO:Vedl8JdMVqdlIXqMJdl8JdMVqdlO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5d9c9aaab95d00e37cd5f12fced12ea.exe
    "C:\Users\Admin\AppData\Local\Temp\a5d9c9aaab95d00e37cd5f12fced12ea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\a5d9c9aaab95d00e37cd5f12fced12ea.exe
      C:\Users\Admin\AppData\Local\Temp\a5d9c9aaab95d00e37cd5f12fced12ea.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\a5d9c9aaab95d00e37cd5f12fced12ea.exe" /TN BSpsfata099d /F
        3⤵
        • Creates scheduled task(s)
        PID:2852
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BSpsfata099d > C:\Users\Admin\AppData\Local\Temp\OlLuK8Bo.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BSpsfata099d
          4⤵
            PID:2592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\OlLuK8Bo.xml

      Filesize

      1KB

      MD5

      c97674d7d023c601ce98bb8b1cfd52b0

      SHA1

      e152ea160d019fb797b7945ad0afb67fa44606df

      SHA256

      06d3c2f7495316cef33f75d0e1930722b37ad603b145b81e721e1fb0242d3787

      SHA512

      3f56fc8b21921aa85a73e16312382ffd9fa95ac5c304605e92d30f1a9db1f650af9b37cbd5ec347a4e085a284b5fda2a94555ba56c407f16913c8e1e3911e0e1

    • \Users\Admin\AppData\Local\Temp\a5d9c9aaab95d00e37cd5f12fced12ea.exe

      Filesize

      3.2MB

      MD5

      f5f41e3d32a03729e1cde7b255b2dc51

      SHA1

      4795deffc910fcd22598865b1abf63670c128a0a

      SHA256

      f4478ae1619cfe45ddb8abf23b25e7bbd46c5a9ae3efd953a70fa66e4d5c87b6

      SHA512

      25fd56573a6fb3b75079aac299a22ee216b277eb9619f46dd3ca3a60616aad6fa27ed4d8923ba82b4b5d6081ef54f7b4b022393a271c02fe1219875334219192

    • memory/2832-17-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2832-19-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2832-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2832-27-0x0000000000390000-0x00000000003FB000-memory.dmp

      Filesize

      428KB

    • memory/2832-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3028-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/3028-3-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/3028-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3028-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB