Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18/01/2024, 03:26

General

  • Target

    6458d319d1b6a652d55ff9f6af8a130b.exe

  • Size

    2.0MB

  • MD5

    6458d319d1b6a652d55ff9f6af8a130b

  • SHA1

    2c09a8ad480b375aa03047560945811b461286dc

  • SHA256

    8bb15adf5996b7cdbb141f4eba37ac6145b91404fda83209bcce098142403ebe

  • SHA512

    58f67b0f50b455c0ea51aa586c24bdce1cf07fdfa79b46f66c156181ed4d753e873320045d20eb1f56473347f811393db573a95b9963076b88921ca02eaa51bb

  • SSDEEP

    49152:zhl+QrWpUOQCycvw4hicakLz0ibq6yqhBXwNij/yIKH0lcakLz0ibq6yqh:zhl+VppQCyco4hicakcibiqhBXwNij/0

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe
    "C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe
      C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe" /TN x1iLRz9v069a /F
        3⤵
        • Creates scheduled task(s)
        PID:2768
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\YuXmO59.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2632

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe

            Filesize

            189KB

            MD5

            d45cdcd0e5fee2e968abe39feb82b70d

            SHA1

            bee0503668e2b340189f180d878020f43bdccb3f

            SHA256

            02b49a0788b3bddb039ee34416979155e29be8a9588b19b021edfac8d7626aaa

            SHA512

            8be258c88b66e85de197e944a3ca3e8864427b83753628a3f808077ca1a67bcab9a66a953c64d235e11e8142630ed74035890ac72014ae51018abdc8b53317a4

          • C:\Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe

            Filesize

            218KB

            MD5

            008863237d33059acf85d35297f07b4c

            SHA1

            856b3438738853f5bdd97463f0257ef7e544d68b

            SHA256

            298f7b7912b5c2a92edb6f1e4b4a88a53be5f7bcca88e053f331c16ccc3e04f1

            SHA512

            c6e25b29e9573db71974849938f5f597ee803862d0449ab96f36090052433e1128a77f88941c1b6d73b49b828cc71e2625108a5c02ebc98b4ede2ca761c893f6

          • C:\Users\Admin\AppData\Local\Temp\YuXmO59.xml

            Filesize

            1KB

            MD5

            417ab5aaec73018fb632f8df4d4e98dd

            SHA1

            0d532a920ff9e5914f0fb3d40a5531a76b944b16

            SHA256

            1bd4e2babed663cc319035fa981cbb1c5fb4cc36aae6d41105b5af2ccee4df0f

            SHA512

            78b9852cf0b406f5b178f5153effcc5cba6350015a1638de264413073dc7bd0eb601bb097556c100425e67151eca898350dacfa316fb4e4bd7e99e647d14b49b

          • \Users\Admin\AppData\Local\Temp\6458d319d1b6a652d55ff9f6af8a130b.exe

            Filesize

            140KB

            MD5

            3780a769b56db944bf8689b4a34b6a41

            SHA1

            ddf90beecaecdffb4643efe15e41e6885875ae8f

            SHA256

            29a8c5d1c327c1803ff3c7b70fefbe0c5c777bcd1e3892128de0024544a1be5b

            SHA512

            20e773a9db58634375202a2828ce340a6dc76d0f34d3486bd2d62986a39934888d628ccfb639defe859de6bc1d3632f4986187fe13a3209639eb738571c8d03e

          • memory/1768-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1768-21-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/1768-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/1768-27-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/1768-53-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2468-16-0x0000000023240000-0x000000002349C000-memory.dmp

            Filesize

            2.4MB

          • memory/2468-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2468-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2468-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2468-2-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB