Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 05:07

General

  • Target

    295eb3af3e737c859414ab9c74ce8769.exe

  • Size

    1003KB

  • MD5

    295eb3af3e737c859414ab9c74ce8769

  • SHA1

    93b9045aefa29dca06d3fb0b729c54c8dc835de0

  • SHA256

    a30404e4d38184c5cea0d21e7449158dfc46599bc649f93018b5c1ea070292c3

  • SHA512

    7f8ea01c85e7afbc9df92555bc433b0a4f7fbb282a611957d35b33c4d7745ce75d54cf99b520b00662f2f62c0290a09423eda586ab830993e9b4669a81390d95

  • SSDEEP

    24576:hxfhXj13pEyt1yrZYQDgMicH5f+64JRWFULCD+:hxfhXh3pbt1yrZYQDJicN+9zWFULG+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe
    "C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe
      C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe" /TN Nnb8kaFf43a4 /F
        3⤵
        • Creates scheduled task(s)
        PID:2808
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Nnb8kaFf43a4 > C:\Users\Admin\AppData\Local\Temp\46KyZQ7i.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN Nnb8kaFf43a4
          4⤵
            PID:2628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe

      Filesize

      247KB

      MD5

      9f4cfae279c401428d78eae08e6a064d

      SHA1

      9425f39c2a96ffea589e9e304ce9768d188b13e9

      SHA256

      bce6e49c3e3ab16dbee2653a677b941ee078190c51aeb60936a0eb38a190692f

      SHA512

      1d5896f5f15ad214ed228189a85b7eea0041a99e05ac153b1b52f8a0fc4ef1f9a29bd35573572ae34b325752a0af2dc6714730c9d98d44841aaa9f726d7c62a8

    • C:\Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe

      Filesize

      246KB

      MD5

      71fa97a1fbdc997ca4959728a370a02f

      SHA1

      1f366494e1b2e99c4600d7ecd5ee4cb57e092acb

      SHA256

      804f897707671852343e3248ae65e5b41fda386efee16d7a0a9b79857a424cab

      SHA512

      9ce403514eb76bf8bbb457a4cd0e3a52410fa84fc3a508fb9131d37eeb9560b8d8a1888dc254070e7041deb68bf5d95aaa11bc0c36e79c9392a9bdfdcf39911f

    • C:\Users\Admin\AppData\Local\Temp\46KyZQ7i.xml

      Filesize

      1KB

      MD5

      48d4b72b679b0549c72c2f4596fe9e81

      SHA1

      952902c4dee99a42eadde2b0f06f9115aa44b243

      SHA256

      e523104560bf1017dae7d08c3cffcb3de482aac58a30be6e9066596f3f0ee1f8

      SHA512

      6ff6565da5896897f3fa13756d211f2cfa2c4037d7d08604061170973af5c177d37b16d2f55fba07a04cad662155be85375b4824ebc9da6c92c73bc5c245c69f

    • \Users\Admin\AppData\Local\Temp\295eb3af3e737c859414ab9c74ce8769.exe

      Filesize

      336KB

      MD5

      0a897abcdabcdb6c9649871c2d7f03d0

      SHA1

      7f373a03c13e7980b7c72611e362e4afd636ab1f

      SHA256

      00283b8d1e5b97c6c66aacb367b577ed39dab552e2097f4d004799c2ff63fbfa

      SHA512

      ae0f36b3079d7fcf0c9f93ae4f5ba007cf56f6b797d551f8f8d683c839cda162a779511860c6f742cd00e09115fc9cfcd4d26e3d36e6d8d3bd59dfb0dd923d0f

    • memory/1504-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1504-21-0x0000000000250000-0x00000000002CE000-memory.dmp

      Filesize

      504KB

    • memory/1504-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1504-29-0x0000000000330000-0x000000000039B000-memory.dmp

      Filesize

      428KB

    • memory/1504-37-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1964-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1964-16-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB

    • memory/1964-10-0x0000000000370000-0x00000000003EE000-memory.dmp

      Filesize

      504KB

    • memory/1964-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1964-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1964-36-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB