Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 08:37

General

  • Target

    13936f44eb5e61cfd99310ba7ea937d0.exe

  • Size

    7.8MB

  • MD5

    13936f44eb5e61cfd99310ba7ea937d0

  • SHA1

    2ce0a0e7156d059ada4627f16ca9084428bd4b82

  • SHA256

    0b200f51a4a8b6ff2c9feadf57bfc0706a1ce123f1b24c3f9fb42e508ab62494

  • SHA512

    6b63a569afb5d326deb7bf7aba8e008255687e0c778228281e87308634df9fb4a3431dfc694a085369679abbeabc121f67a7ce160c89abf48f0f452a4837c4b8

  • SSDEEP

    196608:zLMfdlirybMgOnkdlirWOU3MSn9BJWcq/dlirybMgOnkdlirwbs5vf49Mdliryb/:M7bMrn3k1nDibbMrnycHfbMrn3k1nDiC

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN x1iLRz9v069a
    1⤵
      PID:2796
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\6dJtM.xml
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2692
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe" /TN x1iLRz9v069a /F
      1⤵
      • Creates scheduled task(s)
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe
      C:\Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe
      1⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2360
    • C:\Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe
      "C:\Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe

      Filesize

      5.1MB

      MD5

      49fac308095721e73dcb560843643589

      SHA1

      29729d560527a4ab5c940e73a6e3feb6e19ddabc

      SHA256

      b2e89886244401d3b889dd7862c4742ab876685eb6eb1a8773532e17e9cfa597

      SHA512

      593a23fe7c4c59ca2a62278a7f30f2322f1c4d13925ca45e3bb4f5dfbc94f2e377a9dbc773455f06f214d0b44757961dce7a12c937103efb76d9d85761b8d7f7

    • C:\Users\Admin\AppData\Local\Temp\6dJtM.xml

      Filesize

      1KB

      MD5

      40e174a5148fe85b107ccc3dd90426bb

      SHA1

      a3a0f780c7f7345329574cdb186fba25e5be0d38

      SHA256

      126b1d7da7eefd5c4b5ec54005bb0244d7c553747c3955e84b182460c6b34e0b

      SHA512

      27ea3dd37959faaac908b5749102b5776f79963e6d76ea79dff0f4e5c9e2dd8233c50a6890819285b7d596d449c4fb666f9aafcc74f36e47bc562ff0a0921e4f

    • \Users\Admin\AppData\Local\Temp\13936f44eb5e61cfd99310ba7ea937d0.exe

      Filesize

      7.8MB

      MD5

      e4b71ba13759d3fe27a7a589041a7b39

      SHA1

      7d4464952d2af5f5405d0eb56de80652526548fb

      SHA256

      70f5feb8a5c93197fa8b11c768116bf643c9d4b66a3e879bc29383ce316fb0cf

      SHA512

      3329ec52ab700ddb3b92ab78405f581c3077904094731f8d05b3c06ea1ffbb96bad7bcf9df60a755f7ecf2fcb05e2cda5aece6eb5e48d9dc1259f29814d71169

    • memory/2360-31-0x0000000000220000-0x000000000028B000-memory.dmp

      Filesize

      428KB

    • memory/2360-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2360-20-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2360-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2360-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2408-16-0x0000000023E10000-0x000000002406C000-memory.dmp

      Filesize

      2.4MB

    • memory/2408-2-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2408-1-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2408-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2408-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB