Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 02:54

General

  • Target

    255265e5d8f50c240ae6f2c3b5c6b744.exe

  • Size

    3.0MB

  • MD5

    255265e5d8f50c240ae6f2c3b5c6b744

  • SHA1

    62dfd320bd552503f73294b65af5e3298bbea54f

  • SHA256

    4437d83c1d5a03becedf30e0553a7c65bcff35d0232302c78fd2320db70a4027

  • SHA512

    109f722062a9d42c06e895fdeeb1bd84e04c3ba8e2dad26f4b89d5445216d99a385addd580f6f701fff73cde9dd77fe725cc3b0754fe3a8135c2dd9ebd7aa306

  • SSDEEP

    49152:Fr55r6EZskX5fo56ncakLoY4fIKSW6TItcakL62XgNzcwO2RmBoV8cakLoY4fIKw:Fr55TZsU5fu6ncakH4fInW6McakpXgNX

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe
    "C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe
      C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2652
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\oJzZduAor.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 6ek6uOO9da42
    1⤵
      PID:2588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe

      Filesize

      92KB

      MD5

      98dec6a7ffd18bf3b3e2d284c3d19890

      SHA1

      1a22159553fe63fe01f7cf968557cfa21a6c437b

      SHA256

      0a5c521e59123b222129032554bd5c10cdba00882894ca2184bee99400f603c5

      SHA512

      0370a6615138c1f76c9062d011d44ef6ad9c7f898efcba57e54bf154195da2a6355de29b01eb3c0a04db1302f81e26818332b4164395e95d34cc6702f4ee1cc9

    • C:\Users\Admin\AppData\Local\Temp\oJzZduAor.xml

      Filesize

      1KB

      MD5

      acd8f8f7d9e0b993d3b130c9cd6c8966

      SHA1

      195bc5493b34b0659330f7bf6d08fbb56d3cce6b

      SHA256

      f1ee23ce2f89cd8cd6914df11be34222f427287809bb6e205f82630891274c83

      SHA512

      e033ad698bc29dc01f2c064d618e0a5d7d08baf8569b0f6b1a2f4b97d0a9133d847622f5512c2decdfe8ff646d4f316498990655e8228ff17cfdfc4d7459c4ed

    • \Users\Admin\AppData\Local\Temp\255265e5d8f50c240ae6f2c3b5c6b744.exe

      Filesize

      641KB

      MD5

      b457631bbd5176b28c29f80e4a41fd59

      SHA1

      0e156f69480ece60e51f3393c69226949009a6e1

      SHA256

      065528781e075c962b0488eadb0a4782d5f0ab29a831becd7360e6f073786be4

      SHA512

      f36db5b3d61cae164903d74c4b70014943ae1fa8293c69619f3b9840c6a3392856b60d266e359627cf89be7d9bad7fb535209f6ec48e283717733ff448fcd16a

    • memory/1964-2-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/1964-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1964-16-0x0000000023430000-0x000000002368C000-memory.dmp

      Filesize

      2.4MB

    • memory/1964-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1964-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2628-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2628-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2628-21-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2628-31-0x00000000002C0000-0x000000000032B000-memory.dmp

      Filesize

      428KB

    • memory/2628-44-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB