Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 03:42

General

  • Target

    52703a7aba899fd03c6ba1a278c1acd6.exe

  • Size

    501KB

  • MD5

    52703a7aba899fd03c6ba1a278c1acd6

  • SHA1

    fd89913b5fd0bb6fdb0ae536a6ef0ca0864928c4

  • SHA256

    a510f5faa9e67d1388cbb557d5aa09ba1be491b95a84fd554ee3ae080c650074

  • SHA512

    c2a350ac01a392f0545b2263169cad5e523d14113f336d6444a02860d2217e3099b2e7eeb6f3ffcb3114b64db6c3b6d4a9e63506a1776b3c6a29c5abb50537e2

  • SSDEEP

    12288:9Ji85/v6hTjpxE0qBMun/ZyUm9Vm9wWi:6eHsPpIMu/QUMVm9wWi

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe
    "C:\Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe
      C:\Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2688
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe" /TN QxutJGth3fd4 /F
    1⤵
    • Creates scheduled task(s)
    PID:3060
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN QxutJGth3fd4
    1⤵
      PID:2848
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c schtasks.exe /Query /XML /TN QxutJGth3fd4 > C:\Users\Admin\AppData\Local\Temp\1VKA7g.xml
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1VKA7g.xml

      Filesize

      1KB

      MD5

      29a3a2c9ced8e076e469430b8c1a199a

      SHA1

      1e2c3d82c4eb290d34c185c695e8e02a0a52adfa

      SHA256

      f7ec695522676031216da84673dcfbfda526c5247e02e4fdcee62381c335e83b

      SHA512

      7b83096b7b1218e16043f508eeae00db5499f93ca34b4754b50a36c7bba932dea5d5d70de215b2251c99da2f1a3a9a4626e79afd1efccbb4ce0a444256326c38

    • C:\Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe

      Filesize

      173KB

      MD5

      414b1c21311cf98248c88eab5c631ccd

      SHA1

      8db109dd3bc7cbfbea7675dfa061a676ba395e57

      SHA256

      4039ed7889878b09c229917b7e77cc0e2609c24e63f24b70d23e0ff2a6f5f9fc

      SHA512

      577e0816e1ef59674b7527d6362991b7def54a35286886255310154a2e62b9f9d5c6b6046ccfe55d8c66d8af846c512e027c79e76af7475b0d069468a1b71ecc

    • \Users\Admin\AppData\Local\Temp\52703a7aba899fd03c6ba1a278c1acd6.exe

      Filesize

      108KB

      MD5

      64c08bb010b76738cad9e6d7b0edef64

      SHA1

      8396507ccb41c88d7d6ae368292341c37dc44a06

      SHA256

      d63299d2ddd8018d16a2c9a2754e970ebea4a4d1c6ecfad4dd909b2335b530a4

      SHA512

      4cdb7258f090508b57001d9aeed2bb361293ee18429dca63b35d159b880e9e461bb51629ef1660b3f2bba453a243176a0756d997d05b9da93791b84a200098e3

    • memory/2500-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2500-4-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2500-16-0x0000000022E10000-0x000000002306C000-memory.dmp

      Filesize

      2.4MB

    • memory/2500-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2500-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2500-54-0x0000000022E10000-0x000000002306C000-memory.dmp

      Filesize

      2.4MB

    • memory/2688-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2688-22-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2688-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2688-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2688-55-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB