Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14/01/2024, 05:50

General

  • Target

    5a72fbcb0606a056bba59fd276d356b6.exe

  • Size

    1.6MB

  • MD5

    5a72fbcb0606a056bba59fd276d356b6

  • SHA1

    fe62ec90043fb7e5778b529be9fa72ba54418e49

  • SHA256

    015cce215f5f10a30221580ce52aef40f926feb519e75a313dfd117053bfd1b3

  • SHA512

    929f1d63802c989ef59624b25e0edbff89bbaf356308b8ba2e5bf5f291e2aaa8df4821e41c29af49c3c0c0b43ea0b46168b480746e4ba020b2441c96b93c6020

  • SSDEEP

    49152:58PodLAbxrdr50+N8UGvCcakLz0o1KI1Wn/nKmcakLz0O:58PMAbxZru+N8NacakcQK48/nBcakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe
    C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe" /TN qm2lmOfce5f6 /F
      2⤵
      • Creates scheduled task(s)
      PID:2696
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\MJ4scwI.xml
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2620
  • C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe
    "C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2548
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qm2lmOfce5f6
    1⤵
      PID:2684

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe

            Filesize

            251KB

            MD5

            c8695228ce980fd228ba46c9791a114c

            SHA1

            78285b983fb93ad71b31d10ce46c6f5cc3742ea5

            SHA256

            4a964c9fd55ac2c415fdca858df6d57cf1d3a8d66720cebc4a646c67d85768e7

            SHA512

            38b3c173b14439e773f783a9bbfeb2bb185d097440ed9f9c6a80cff3742dceb27e4f7e96b0f0b314d09b858323103a9811a2033d96cc1d2f46c641030ac4fcd0

          • C:\Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe

            Filesize

            217KB

            MD5

            cf85e9915afbd3d5b22f436ee9d8c24a

            SHA1

            b1e2946b1f96eac9d26577a1143c9e71b627433c

            SHA256

            f9d555dbf37a195e66a50064465b6164a41f62c81ee26e0986cf04232f790e60

            SHA512

            9965476fe61492a5cda29cef4524ae0ed8d8b84e00a16ed1c2719f90c9acb76d0f3dd5b18c59309af39d19aa00ca88e6fba6a0d2b5f8f3de815ce26a6564540e

          • C:\Users\Admin\AppData\Local\Temp\MJ4scwI.xml

            Filesize

            1KB

            MD5

            474ea947bfa4be4aa31678333dfb69a7

            SHA1

            2653e325b05826a7259a08813885145195874089

            SHA256

            4085f55e6f2b5036678f6de1e0021b912431d839b4060efba96fb352cc2e93eb

            SHA512

            36e023067c625d5d02231fcaad49c11f563edd99c69351b781936d7b732bcb993dab56a54f3b579ff3b47c74507ef2899f6eb64b7ee6b1da17bdbe915e6dfa71

          • \Users\Admin\AppData\Local\Temp\5a72fbcb0606a056bba59fd276d356b6.exe

            Filesize

            275KB

            MD5

            69f06d72a00eca64a71348097c4c9435

            SHA1

            049493a33dc11a114aa31a0b7ff04fdd779442ad

            SHA256

            c91493e8002c57dd01790ae85044bde7b2fa941228d032e68ecffe49cea8cb3e

            SHA512

            5d12229603f4a416a4c7bbcf230e20421c163fa0bf6cb36f81e11080353c009631921946392be151c1bd78254bc9d8b6ac398b3e018473fa1c58403c82622a58

          • memory/2184-18-0x0000000022DC0000-0x0000000022E3E000-memory.dmp

            Filesize

            504KB

          • memory/2184-25-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2184-27-0x0000000000390000-0x00000000003FB000-memory.dmp

            Filesize

            428KB

          • memory/2184-24-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2184-43-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2548-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2548-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2548-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2548-3-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB