Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 16:52

General

  • Target

    f893a7a4e187b759b45f593ec6279fa0.exe

  • Size

    3.2MB

  • MD5

    f893a7a4e187b759b45f593ec6279fa0

  • SHA1

    c2cf49e1a07327725c7c85d093504c80a48ad69a

  • SHA256

    f0a96391348bf3b2430f9e070bb4bdff7b6f6873b4e2e44e1bfc92804fc10156

  • SHA512

    2a529a7b8d3cda20f06e359be0a6dc6f368ef7bb936a3d0a4494f2381523864066466261ad97bada79d79ffb333450630ef4aedee0e4da0042a881ee28e99da3

  • SSDEEP

    98304:3msw4e/hxKcakcLjHvnk/CkT+66UDcakcdzFp8a7GG9cakcLjHvnk/CkT+66UDcp:WqkhcdlLz8FH66dlL7PdlLz8FH66dlO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe
    "C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe
      C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\0GrhGe46.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 6ek6uOO9da42
          4⤵
            PID:2652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0GrhGe46.xml

      Filesize

      1KB

      MD5

      406a5d36a66c196213ee18fda81c06ec

      SHA1

      878ea083c2a664381114e82a51816343a522dd1a

      SHA256

      1bc0388d89b377a2200d1db58ebedfaf4d5d384d247489ccd1f8e7eeb0a09c86

      SHA512

      5e1404b9b3dc22f6963e5b5238a33ad2dfa2da9acb320f3c9ac6c3d3137750c3a34f1223e3efe1919336b8ab5e6b15006059c7befd7c155b8e4b0f017c319fb5

    • C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe

      Filesize

      283KB

      MD5

      dab51a1f0c0c05a1265da20fa69b675e

      SHA1

      a63d74e79a93624e954216950db672f064e13fa4

      SHA256

      10eb7044efd5582adfbf701d85aa2ce61d65e5feae15dbdb987a4b675b607020

      SHA512

      4da16322ba4c389008fd9b8f1f6304586dfbb9ff39db3a4f0c7a4e4de3ed840282a62add5f35d6d9c2307d6fdc258d1011824ae396bbeb22f44d425bb2a093a5

    • C:\Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe

      Filesize

      59KB

      MD5

      203d0618ef005d8bf73264785f2c0b24

      SHA1

      7ffb95ab7bbc3a725814c44eb3af8a81dd31f9e0

      SHA256

      8c6de50acd6524677e40caea34713197c663fbb7312dab9137d3492202b21cc3

      SHA512

      f3d7040d044e2ee1c0d6d3e65e058ea44a410578f0274d39742118a4545d96c8daee60d63ea85e2f926159d2ab9868d71cdb2ac6daa0797b22e8b94418653084

    • \Users\Admin\AppData\Local\Temp\f893a7a4e187b759b45f593ec6279fa0.exe

      Filesize

      106KB

      MD5

      2a54238ff59bd9b57ad3f42f07e9140f

      SHA1

      7f8cbba76787084bb3e2196303ea6d27d89d09eb

      SHA256

      1fafbde4e904cda3ab3fae0a3956c426cd55656f278371c55d43a1ed4d1e1b3d

      SHA512

      f6f69b562a6e74c475eb39b68759fbc21831a94e1511adbe37626d3baaff7f6d9fd442f83ba07f2663ab1d026d542ee06234eb578f902de386079176c605a6fd

    • memory/2136-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2136-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2136-16-0x0000000023680000-0x00000000238DC000-memory.dmp

      Filesize

      2.4MB

    • memory/2136-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2136-3-0x00000000002F0000-0x000000000036E000-memory.dmp

      Filesize

      504KB

    • memory/2136-45-0x0000000023680000-0x00000000238DC000-memory.dmp

      Filesize

      2.4MB

    • memory/3052-25-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3052-26-0x00000000002E0000-0x000000000034B000-memory.dmp

      Filesize

      428KB

    • memory/3052-28-0x0000000000260000-0x00000000002DE000-memory.dmp

      Filesize

      504KB

    • memory/3052-24-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3052-46-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB