Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 15:58

General

  • Target

    e3aa3521b67dba2baf5f83c118c3a218.exe

  • Size

    1.5MB

  • MD5

    e3aa3521b67dba2baf5f83c118c3a218

  • SHA1

    a7bfcd82fb626bcd26c8f1399018cc69ebdea9aa

  • SHA256

    023a9696279b3e257f30853097352649aa2b1dfed0ef6481129b8920114e4dd4

  • SHA512

    6df733d1815c7e9d7cb85f6bae49eeb90f2ca97f1ef15ec6965aa0155db53900cb1a81e24ac76dee0203655d35dfdf789cdd8af3b560c03347948e3885a40d52

  • SSDEEP

    24576:2UpEwdgwYh1ToqhpIcjukL2GsknNfijtXJYviCgMi6pcjukL2Y:/pEwdgwYh1To+IcakLJBij/Y3gMiccaM

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe
    "C:\Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe
      C:\Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2852
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe" /TN 6ek6uOO9da42 /F
    1⤵
    • Creates scheduled task(s)
    PID:2152
  • C:\Windows\SysWOW64\cmd.exe
    cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\wW4Qm.xml
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN 6ek6uOO9da42
      2⤵
        PID:2584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe

      Filesize

      115KB

      MD5

      a680a7a04801128361c2636b5ee7f12a

      SHA1

      c5b513a20a2ea342dd107bf7dc32ee4925091055

      SHA256

      4e4e351d0f9a3fbbd65ea3ef4e50d27628b90ea5b72fbee04e79aea8affe1f83

      SHA512

      da840efe87757dd0fb69292d21c20086aa4dfff4d1d01f26514e7359b8c22a2281a474e8d5da19433eb343b62c0249917eb581f10e162771d94ce651db27e73d

    • C:\Users\Admin\AppData\Local\Temp\wW4Qm.xml

      Filesize

      1KB

      MD5

      4dbfe51c2975157b94abc0d498c3f303

      SHA1

      5da48da007858712061d552d6d1c7013a8d14441

      SHA256

      e70c9e26ad89417a630e4f853be24b93cc156272f3f938ab86d7ae5f5c87676d

      SHA512

      da91ecd210fdd6dc358830886c63bd69d84b5b1c87691d602101829e4327b9597aa16e84dfa331d86bc0041f2496651632524513bc813b0a5bac3c7ac5711936

    • \Users\Admin\AppData\Local\Temp\e3aa3521b67dba2baf5f83c118c3a218.exe

      Filesize

      89KB

      MD5

      22bf99620bca57c370c49b2b25ef177a

      SHA1

      2867dd962e3cf82d42160749ef49dded529e9061

      SHA256

      e6dc46518ce097cc6bacf26148c9c3524aa2570e9ba92230ea8e01a406a17bdb

      SHA512

      dbb067190620d4d4b685c4c7de5f0de0b727f67d1676be1c3455403dd180cacaf43e74661d22552a36e71d90be5c7daaddbd943f36e2707180373a637e2640a0

    • memory/2368-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2368-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2368-16-0x0000000022FA0000-0x00000000231FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-44-0x0000000022FA0000-0x00000000231FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-2-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2852-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2852-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2852-31-0x0000000000310000-0x000000000037B000-memory.dmp

      Filesize

      428KB

    • memory/2852-22-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2852-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB