Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 20:56

General

  • Target

    708aca132c7877c467db2d294ce70256.exe

  • Size

    501KB

  • MD5

    708aca132c7877c467db2d294ce70256

  • SHA1

    7e271e0d5cfa3e80f9b5c1150a645f4b158fbefc

  • SHA256

    f5823099ba1a388960f02238c01a57adef5252c2dca8a57afa9d3de88f2a3fad

  • SHA512

    4e004fb73913ec59372cc3facf6b60809ed015dfd11a757fb6e2ef766c3abfe0704cb6e960344557b1e1f78e701ca0b86e0fd36c838aead2a7b64635ff9023ae

  • SSDEEP

    12288:WilHyF8D2yB8roWD1PsHEQ7yHO9Q2zFKPCHUSBQFJG:Buw2y1WDtANkPn

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe
    "C:\Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe
      C:\Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2144
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe" /TN qm2lmOfce5f6 /F
    1⤵
    • Creates scheduled task(s)
    PID:2672
  • C:\Windows\SysWOW64\cmd.exe
    cmd.exe /c schtasks.exe /Query /XML /TN qm2lmOfce5f6 > C:\Users\Admin\AppData\Local\Temp\7rYRM6L.xml
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN qm2lmOfce5f6
      2⤵
        PID:2616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe

      Filesize

      68KB

      MD5

      49a4276a0f2cc777262085d16bfa3a18

      SHA1

      6c2a57ea77a2c64a55dc5cf2709dc0ce08a07d42

      SHA256

      399b0b3e8eef5a2679cedd3a70a5dedb99e352132ec95b4be0175ebf38f3398a

      SHA512

      7d40749c056a24b2f8c289ed44a6e717af8ccf339928d8e3d5e5d5e0323f3ab27ce8b3d2b76f9a2cf0de48509c63fec5a7bdef7361c4847b94946daf97711f64

    • C:\Users\Admin\AppData\Local\Temp\7rYRM6L.xml

      Filesize

      1KB

      MD5

      92b4718098956944b6847c326eb01678

      SHA1

      5abf1c49b289d2827967bcc3db1e41b13f41a582

      SHA256

      d0ad6c8d9c01714bbe30aa7be225175a2ad831d94a5a8f30a78db19444bb5a4f

      SHA512

      d1e10ee8e31cd6a902de580ee1bca1fc336d4b0e6aa0e5ec80391a76a6b65f64de2c4942c532d63b5f0effe1addeb6418aca2e7369747d0c8662f1d39d310b6d

    • \Users\Admin\AppData\Local\Temp\708aca132c7877c467db2d294ce70256.exe

      Filesize

      188KB

      MD5

      74271751153752a139aee4768ea35295

      SHA1

      5dcd61f1b34df3d358883f06074b572479808422

      SHA256

      be58297a8196517aff87ac09f4177cc81afd4b9475536536a2468412e0b70f7f

      SHA512

      3573ad9512bf0e88892bceee45e38dd4ed49584ddc404239ec362b1ce2a2b931ef9ea4370886f90d7b70694c6c4c49407b3fec94f06bcbaf06049d03cd9c113d

    • memory/1924-16-0x0000000022EF0000-0x000000002314C000-memory.dmp

      Filesize

      2.4MB

    • memory/1924-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1924-2-0x0000000000350000-0x00000000003CE000-memory.dmp

      Filesize

      504KB

    • memory/1924-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1924-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1924-45-0x0000000022EF0000-0x000000002314C000-memory.dmp

      Filesize

      2.4MB

    • memory/2144-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2144-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2144-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/2144-22-0x0000000000330000-0x00000000003AE000-memory.dmp

      Filesize

      504KB

    • memory/2144-46-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB