Analysis

  • max time kernel
    117s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 16:50

General

  • Target

    f8494aadaa2fa9ef42b9376a82c00dd0.exe

  • Size

    2.0MB

  • MD5

    f8494aadaa2fa9ef42b9376a82c00dd0

  • SHA1

    910380a09a3c1941d3796f9ed5c04f0876356003

  • SHA256

    22ea5a6766623b8f727d45d70a75e10c5dc27c1dbdfb6dc1de1325497ed1ece6

  • SHA512

    4f55a9f31c1c56e4af21e2da521779fa68c94046339504b734a87d955fa12de51b7c358c1e6132eecc13529f0c8443d66dcee129466d992c0117388cbf462681

  • SSDEEP

    49152:fZxW/k+JlcakLz0ibq6yqhAP6xAnQZbs5MUX1jvmacakLz0ibq6yqh:fZxWFJlcakcibiqh26eQZbeMqZmacakh

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe
    C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe" /TN U5Z8sQiHf24d /F
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c schtasks.exe /Query /XML /TN U5Z8sQiHf24d > C:\Users\Admin\AppData\Local\Temp\I2rfFK.xml
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2780
  • C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe
    "C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2612
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN U5Z8sQiHf24d
    1⤵
      PID:2844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\I2rfFK.xml

      Filesize

      1KB

      MD5

      738f049d718364ba4067998349d61b43

      SHA1

      f04279e201bd4d23036540a31d141f6a01583583

      SHA256

      7dc1d91a295516f11b70c884ae85a5d699a77cd47c1cf73c0477833d60027932

      SHA512

      4079e6a407e57459f49cdbc5816ca612b29e5d8b78539493d8e152e3badd4b5d04386d6874f52eb018f0a1ae8754bc2ecd6dc1e7900ac3711205ce55090199c5

    • C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe

      Filesize

      96KB

      MD5

      7cadcfa154e19dbe6a3a8bba8f360c58

      SHA1

      adeede5f6f3901cf9cb6a54adb1b0f2748e2e63f

      SHA256

      d4d5588d8c5e7ed601e859a3126ddd4bacc171870d5fc42b39e3afadbadb189c

      SHA512

      0fa99be8d249e0b4b213c31597fc5311f11881424b7c2bd6b4dafb3e2a645a35826ece491663076cba43dd297dea25d5b5d3254e4841aff8a446201d25349e6d

    • C:\Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe

      Filesize

      270KB

      MD5

      c41f60870e69b1fa2c35e965816c0bac

      SHA1

      a321cc55ec9c2e1910a211e12b060d31ba723988

      SHA256

      01102d40b829d1bf2ee5544c05a89e98f2eab09494abcf8e8129502d9dacce14

      SHA512

      6ed49cdd39734d38ee02f6692d73c1464a76e791f9c04c1ff708d89e71b48ef7dab7d47dd94d17957ef517185ec354c2c758933a2c914996a3cfb5c806322387

    • \Users\Admin\AppData\Local\Temp\f8494aadaa2fa9ef42b9376a82c00dd0.exe

      Filesize

      102KB

      MD5

      fb4b05f02fadec6c56c08e91f53639c0

      SHA1

      6cb0fa4a7ebfa180a47548606d3d067d29fdd9b5

      SHA256

      8d3ba0f3605bc4465516282561b6db9f42d4f1ea3c23aabfa52a4bfcee0aabaf

      SHA512

      7c6c7babd46b6156eb16dff2b425de861b6a07a24d50966d74501fcd09c2d080b843e577666a3ba3e67a1b2fab049b30331aed1e50cfa3bf8442e00f49450ed1

    • memory/2304-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2304-22-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/2304-27-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2304-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2304-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2612-17-0x00000000232A0000-0x00000000234FC000-memory.dmp

      Filesize

      2.4MB

    • memory/2612-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2612-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2612-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2612-3-0x0000000022E00000-0x0000000022E7E000-memory.dmp

      Filesize

      504KB

    • memory/2612-53-0x00000000232A0000-0x00000000234FC000-memory.dmp

      Filesize

      2.4MB