Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 16:24

General

  • Target

    edfa001f31e14d05c4c8c3559d5bde88.exe

  • Size

    3.9MB

  • MD5

    edfa001f31e14d05c4c8c3559d5bde88

  • SHA1

    5a4e8c0528fa3d1b304a38e88ca6b8ce41975f41

  • SHA256

    3a1c58919f5a64f0149e4a165d90c4b98713534581f6e81f98977e0d033eda1c

  • SHA512

    b7c7661cc657712ccd6230f8d288c140ff5c7eea85c0fdfa25fb2cf173a7e88b10e5c0d44c183572b94c9c79e18752fbcb041002a8209cff0053831bdd3534a3

  • SSDEEP

    98304:MB+r/S/CptDqD2i7D3xkOxYwpKI02v4w1zWD2i7D3xkOxYwpK6g9i1kngzH9eD2O:22/ptqh7FkNqKI001yh7FkNqK6g9i1EN

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe
    "C:\Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe
      C:\Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1940
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe" /TN 6ek6uOO9da42 /F
    1⤵
    • Creates scheduled task(s)
    PID:2556
  • C:\Windows\SysWOW64\cmd.exe
    cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\WJf5XuntD.xml
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN 6ek6uOO9da42
      2⤵
        PID:2868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WJf5XuntD.xml

      Filesize

      1KB

      MD5

      3529205d8a37b0da4f2a6374ae56bd77

      SHA1

      42adc10ffc27aa8e834f9e4fcf000a61ccecffc4

      SHA256

      60b48ba6bb9d6b535922495771f36fc8cd911b7ad6ac6569d6726b9df0c22b15

      SHA512

      7172d5094bc11be7c7cc790c4745577c8c5eead018c89f03a6cf2bbec16574ce07bfd42fff5dc4959d24bcc45b3f3fcb1687990536deedf296cd34d92cd1c58e

    • C:\Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe

      Filesize

      604KB

      MD5

      f03cd582ddfd76c15d84d734ba965d66

      SHA1

      9bb4634db7f79f7ea938e3960cb28c5d43aa56e8

      SHA256

      051db93328b1334cf41d7cb7e07322b06e76c04caf1f58f1918bf82baf8ad24d

      SHA512

      9a4a0c9f373e3e517e99e4653dd7e109879bf19f7f8fa5d28364b3acc23a7947c1b0e2eeacf4348f42016dc137c443880089f85a04487aea92ea289138e48295

    • \Users\Admin\AppData\Local\Temp\edfa001f31e14d05c4c8c3559d5bde88.exe

      Filesize

      729KB

      MD5

      ef368494ed14e291c74e924f237a3749

      SHA1

      c6882584c001c1920c17a030ba60e91b6f937e8c

      SHA256

      43c8826027560e24fb83fd17adece8f3f3da433303b77baa032ddd32846eee95

      SHA512

      299472c1f0be74d246c01381e6eacd5fad2e7efc46816c59d9c55adaf29ae37d818bb2795550ee992e57c55a8c671ddefabcf66358fbe144e3d685289338e2c5

    • memory/1940-22-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1940-18-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/1940-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1940-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1940-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2368-20-0x00000000236D0000-0x000000002392C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-3-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2368-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB