Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 15:58

General

  • Target

    e3a35c773aaf435918058955c4ec8949.exe

  • Size

    1.6MB

  • MD5

    e3a35c773aaf435918058955c4ec8949

  • SHA1

    db2f272c38dc7032af630e93abfbe8ca0931df4e

  • SHA256

    72d28bf4e88b277e06dd38f8ae16d57520c84242d548d3fafb4a4adf4856c488

  • SHA512

    ec20be07a23be9c827dc18382748096ed167ac1af32353018f3e380793e62f582eb19afeab5d8a56f6db4f1d916ece97421b2236088923aa391b63c284c5f9ce

  • SSDEEP

    49152:gHy5hdWcWqwocakLz0ORk6QyG+FXn6A4+i41cakLz0O:gHyzdWDqwocakcORk6fG+FXn34+iecaw

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe
    "C:\Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe
      C:\Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe" /TN QxutJGth3fd4 /F
        3⤵
        • Creates scheduled task(s)
        PID:2712
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN QxutJGth3fd4 > C:\Users\Admin\AppData\Local\Temp\4oPZdf0.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN QxutJGth3fd4
    1⤵
      PID:2724

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\4oPZdf0.xml

            Filesize

            1KB

            MD5

            17468308a11e5aeaf89a1d39902ddd66

            SHA1

            6e7905d8e745e17285538e648e08292ca762a326

            SHA256

            9c6e9c1a16477c1d436c0de31454ba709d483a11b756f2bf9e9d7ee327b45bc1

            SHA512

            0e46cdac0d9c24956a4c7fea375f2adf66644bab12c4da5d853b9fe59c4eca56232be9a61649cf6a2cf98ecc8984df72371da858b6b274b6006be027d67bcb03

          • C:\Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe

            Filesize

            162KB

            MD5

            fb51124876491f8970b9a738c4af764d

            SHA1

            39aee449aac4bb4311b9fb139916171e92b01f64

            SHA256

            2b744c3d47b2852eb08b267cf67304841a33eb26bfb24e06d0087b8c6b6b772d

            SHA512

            7ee24ee6544992ec82e2adf6bc3b5dd66d82d176fb8fcc2e9496f9b701217f37b21c7bb67e417297ec6dc74bba9b665c19c4697cef7dd85cb1be0a4c33e32320

          • \Users\Admin\AppData\Local\Temp\e3a35c773aaf435918058955c4ec8949.exe

            Filesize

            153KB

            MD5

            3fe7cb177eb668ddc0ea5992eac3c0da

            SHA1

            7694b2f05624decdaf849537fc7527f9b3e0ac2a

            SHA256

            7aedc75fe92f035c9e673761f83032b1aec20cb70c89733361f54d6637906260

            SHA512

            1e8adec6a700b27f4504dd34181760e6a5b9c50914c85ef1713106716f88c390dbd5318f82d40985bb894f96288bbab4de5a62b63b3af09b4c22fa0b9f3d484a

          • memory/2180-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2180-3-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/2180-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2180-16-0x0000000022FC0000-0x000000002321C000-memory.dmp

            Filesize

            2.4MB

          • memory/2180-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2180-53-0x0000000022FC0000-0x000000002321C000-memory.dmp

            Filesize

            2.4MB

          • memory/2364-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2364-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2364-31-0x00000000001A0000-0x000000000020B000-memory.dmp

            Filesize

            428KB

          • memory/2364-22-0x0000000000300000-0x000000000037E000-memory.dmp

            Filesize

            504KB

          • memory/2364-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB