Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 15:19

General

  • Target

    d7a5c95ba622121c03aff01b4a8361ee.exe

  • Size

    3.9MB

  • MD5

    d7a5c95ba622121c03aff01b4a8361ee

  • SHA1

    6d9e7cc51a0a670d338d95361edd6548229f15a5

  • SHA256

    b01ff48f46de12777c7e3bdba68591f781d3fa3ba927f8f437a631bbb40b8d37

  • SHA512

    5ccc7e0fa7226e5c68eefdf855a860070a7065c06877de620ea9506a15610be9d7b8a06f36f9a7d33dfb30bed3bb92cf27a23dd30441f6cdd729895f28ae7e0b

  • SSDEEP

    98304:izkm+SNYvcakcibiqhw5vB5HycakcibiqhRGx+P3JkVS1lOCfXqjcakcibiqhw5H:+rN4dlirSdydliry+PqbCPqjdlirSdy+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe
    "C:\Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe
      C:\Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe" /TN x1iLRz9v069a /F
        3⤵
        • Creates scheduled task(s)
        PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\mjg83f.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2896

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe

            Filesize

            126KB

            MD5

            768fd33a1eb620cc640f51092f8026b1

            SHA1

            856463f17c8ec140409a918a20b1379675d16d76

            SHA256

            361bf6c1cf37a07a3528bc5c2809a5eba9b083dced2a30fda05dbb0bfb54b59b

            SHA512

            ce078e39c3096d2b8a58d02d2b2b4e483e06bc65557c8b1cd57db72865fa64b8f84b7fad2efbabf812cbd673144f2fd6bd72708dbabdff65953d380cec3170a3

          • C:\Users\Admin\AppData\Local\Temp\mjg83f.xml

            Filesize

            1KB

            MD5

            83bcebc899e29f2d08c295daf744ad2f

            SHA1

            94880b3662ebb644530d98bcc0d0281c338c2e07

            SHA256

            85e838c7d5b5b0006f4b1e7d0350dfdf8d6da3cc70c4b31914a9498c634d6fa6

            SHA512

            290c8ce32b7583b5f9e5944d442d06b93487cc59b8b2080a14cbb5d15c380a741be7cedd391c785218f93d77ad79e8c72bad403c90f43a459b4bbc43afbbe64c

          • \Users\Admin\AppData\Local\Temp\d7a5c95ba622121c03aff01b4a8361ee.exe

            Filesize

            150KB

            MD5

            4f05b7c1c1df104bf9d178f53e7ec6f9

            SHA1

            f13d5432897130714d5090a4e1e6d9e949b82106

            SHA256

            51892df3aa6f3bfe8de180da83598a4fffb1075541749ea58d28897c99fed6bc

            SHA512

            c0c68e441c353941ca8a5a27492661b3e89ef03525780d45a4e672736b55887bf0716785b07e2a614249c713b32fb019951f7ed210ef586be3b47a3b15e3cddf

          • memory/2492-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2492-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2492-3-0x0000000000370000-0x00000000003EE000-memory.dmp

            Filesize

            504KB

          • memory/2492-16-0x0000000023720000-0x000000002397C000-memory.dmp

            Filesize

            2.4MB

          • memory/2492-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2712-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2712-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2712-27-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2712-21-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB

          • memory/2712-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB