Analysis

  • max time kernel
    2s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 17:58

General

  • Target

    70330eab735f4331f9644dd24a264e4e.exe

  • Size

    821KB

  • MD5

    70330eab735f4331f9644dd24a264e4e

  • SHA1

    81f3dd4de70fccb4c5075ad5a482e443f19dac9f

  • SHA256

    3ff2aa6bce37af4268506ccec8e6e226fdae66f1b3a9ed1c51cb9a30038b3cec

  • SHA512

    bd59ad2daddf7cbde7a2e95f400d12e0feafd84d8920a2f15440c669045db178dc30b42abbfe00b9c2bf3f1b0b8bf4cc525204aa1978c5f52db81197427aff66

  • SSDEEP

    12288:iUzMiJ4IuYHK5w34Pi2Am8VPCYfhJ9a/kkFAf9Mqbl1mbFWdflO9dJ5IECpxOok7:F4IuJ5Tq2wCY8Tq9CbKcjukL2CDYO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe
    "C:\Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe
      C:\Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe" /TN QxutJGth3fd4 /F
        3⤵
        • Creates scheduled task(s)
        PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN QxutJGth3fd4 > C:\Users\Admin\AppData\Local\Temp\cpKHVG.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3028
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN QxutJGth3fd4
    1⤵
      PID:2188

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe

      Filesize

      323KB

      MD5

      a6d7f9bc52595015ea8fc1c217e6e572

      SHA1

      90da063fc9b4b9b3b353fc97ce51359b9704af3b

      SHA256

      23c47d3296b332f2168acf82d595c62fa06a217906321369ffcaa21c59bf3698

      SHA512

      65117adb4782d08ecee5301ad599529ec766f252e9085629443ea6dbcd98c6499ec4f6252d2e75a02fad6e3d5343d37052621471a295e3a3d01dc3e8ca81756d

    • C:\Users\Admin\AppData\Local\Temp\cpKHVG.xml

      Filesize

      1KB

      MD5

      4b4e303286683e166f21d20bec8b75e1

      SHA1

      2000e372f5e9974b13c297c6f7ffbb556a539a13

      SHA256

      9633c415d4e8b902e0b390c085de3db1169852339c4ac114f9d759f4edf2f6e9

      SHA512

      c2336b90765c773c646d9bf58fc5b7a6ce58f1c79f1677bf989bc20ad7d3d8b3688558af4299cfafc351f1432b14f01b21477fe9c7785a5b3da39ac912014f1b

    • \Users\Admin\AppData\Local\Temp\70330eab735f4331f9644dd24a264e4e.exe

      Filesize

      65KB

      MD5

      4def602f0e6162a0d33802fd6df95e45

      SHA1

      d089369777d8d949ccd3299492dc116c5d81fdcd

      SHA256

      8fc7d82179ab064c622ca9651a32fdbfe513cab963a2174ad33a76fa627171fd

      SHA512

      e230ade47fedb02e04af6be6bfe50cb3e7c99f8aae630b1b0b60ad1f471aed2e96bcc17612296d62fbce91df088142fc7e532b445e93b952300723207d7bc017

    • memory/2756-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2756-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2756-17-0x0000000022F60000-0x00000000231BC000-memory.dmp

      Filesize

      2.4MB

    • memory/2756-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2756-2-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/2756-54-0x0000000022F60000-0x00000000231BC000-memory.dmp

      Filesize

      2.4MB

    • memory/2796-23-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2796-25-0x0000000000220000-0x000000000029E000-memory.dmp

      Filesize

      504KB

    • memory/2796-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2796-28-0x00000000002A0000-0x000000000030B000-memory.dmp

      Filesize

      428KB

    • memory/2796-55-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB