Analysis

  • max time kernel
    240s
  • max time network
    278s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 16:54

General

  • Target

    f97470011e939a03f70512a0a59a5ca4.exe

  • Size

    2.0MB

  • MD5

    f97470011e939a03f70512a0a59a5ca4

  • SHA1

    e6a5ddda535584196b807a8f6e28323b5c28dcf7

  • SHA256

    7d57b2a7688f4ca1a0b68bbd8c312eecdb0898b78ff787d7012b3558e96ec6b7

  • SHA512

    6433206669370f4775ec48ab2ee4fc42e8888edce000220be7f2e4bd62585702149ad78ff542d2252465a62299839cbe10d8096e048fef5795fd99c0a86379ed

  • SSDEEP

    49152:TnFIjjd0tA0lHxgsYIGHOhoCGQ7ai7D3xTgOxYwpK9QPJex64ynRAIuGQ7ai7D3g:TqjjdUA0zgZIGHOhoCD2i7D3xkOxYwpP

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe
    "C:\Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe
      C:\Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2780
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\3pf36g5.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m8v9k5kD0c8e
          4⤵
            PID:1788

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\3pf36g5.xml

            Filesize

            1KB

            MD5

            d7eb8ba5994b53eba1280be669b5805f

            SHA1

            b22c5b0de807b7c4ca529f93693aac8cd93ef22b

            SHA256

            6fe8a3a53e2e1a513d849ce1730e3d3b22948ad3f719dcc2678b2e96202511f1

            SHA512

            d8083545593d0f2e20080bb5b19984e9ee3a4a936c7a7635de7162f2b67c7967e5f95a3f470ef3844afe6fb508212b320681ccdb2230aac6fb575512b49e7503

          • C:\Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe

            Filesize

            1.7MB

            MD5

            2a1529301904950b830b96f7745bf4bb

            SHA1

            9396a046d369db8cc929e8444f7738c71242def2

            SHA256

            dd1bc4778021c40e73a9ec1ed736b2be0fffdb9b349157af79619594bdcf3bf3

            SHA512

            2aab8321b90f814b2b1e9eafa2e6e20933b9983088cfa68656ea2b22fcb1c85cf690dd0511cddc5673e1c507c7598490f28705affe70c3c679a434b9b2552917

          • \Users\Admin\AppData\Local\Temp\f97470011e939a03f70512a0a59a5ca4.exe

            Filesize

            1.8MB

            MD5

            8c8010d3e8ff23e01573fe7ad3c2ca71

            SHA1

            f6d6a6fbfacc71a711a3087f090ae87e8d227e12

            SHA256

            7a1b7fab8ee7ca8d9cee369863667338ebb379ec9cdcedc01b0c42d134c7e9df

            SHA512

            629049db44a4bfdf6521165305ce80c156312649f4dfc78c887d63ce6e91d20bd31bcdf11dac443ae374605557bb2cf4b74962b6c3ea181656e439d4dcda5ad1

          • memory/1568-33-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1568-27-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/1568-28-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/1568-22-0x0000000022DB0000-0x0000000022E2E000-memory.dmp

            Filesize

            504KB

          • memory/1568-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2760-11-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2760-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2760-17-0x00000000231B0000-0x000000002340C000-memory.dmp

            Filesize

            2.4MB

          • memory/2760-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2760-6-0x0000000000330000-0x00000000003AE000-memory.dmp

            Filesize

            504KB

          • memory/2760-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB