Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:58

General

  • Target

    730c002b00490245fd71bf9b522a72c1.exe

  • Size

    3.0MB

  • MD5

    730c002b00490245fd71bf9b522a72c1

  • SHA1

    d2ec0465e632dda58baba33baaa98ec19c98c442

  • SHA256

    5abf8ed5e0a6f61ad3ca9e55e9fc36421188dc7fbdf65a5f7bf44dc40c7b4435

  • SHA512

    1e7e0a3c80de47a0f065c75b5c3406d78b565823ce8c1dd11e4d95d5a797826e87f4cdb1a28406f4392346ba548c9ce5991ed7e8fe2fae71bca0ad206638a4ff

  • SSDEEP

    49152:+IIOWJvSvy5o9ZxcakLPIXgdfHBL5WEMDBapcakLnx1Ng7Hg76gGD4cakLPIXgdM:+IIOaK65o9ZxcakTOSfx5WEMDBapcak1

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
    "C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
      C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2896
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\ukun1.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2604
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 6ek6uOO9da42
    1⤵
      PID:2716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
      Filesize

      1.5MB

      MD5

      f126b68febefce134495569346be482f

      SHA1

      633e75825718ec8b56a957303fb2da9572faa5e4

      SHA256

      083e6b61b3f521bfe3d1e7b4b596dd30a0766c96d9d237b9e5f64a5824b2c66a

      SHA512

      f7b63a53e2e0affe1bdfc88aefef638f2e5c39d688b0e520150c24c3b1abb5239cb9766535f55bf6cc07c2ab143e1b11de6f412e2396938bd68b77d5007022c6

    • C:\Users\Admin\AppData\Local\Temp\ukun1.xml
      Filesize

      1KB

      MD5

      97b26cf9f0a4c1e987f3a9312f322d41

      SHA1

      37620f5135b6fee45defd5a3072ab97d2fc102ee

      SHA256

      9123d9c77684657f8cedb911abe4ee16002824d7bd8eb001764c508887d98974

      SHA512

      50ba4b6097c9c32155cf28321a8262834e10e68fd5eb1a9e5084634ebb638ac58280cb040bcb8737ca2dde75bac741b709d4c52aea1784a3b1db2e7520555066

    • \Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
      Filesize

      1.6MB

      MD5

      645f7c6cb9b298932b1fab8e9bfd9264

      SHA1

      0a537e9913e06062b9ef27ba7539aa1d3525669a

      SHA256

      8fc237b5ba60b44ba95b97b6b15ba7e42667603e105e7157fd5f1da1b279f2e7

      SHA512

      4cff9060a9b75a8c28b07a18e574c58c75f2e1b6e26dbc53c7590a2e98b4e77aec032799fe7eb0a3a015c2716c8c1beeeeb8befa9c090c709b29811dc8869100

    • memory/2556-19-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2556-21-0x00000000002B0000-0x000000000032E000-memory.dmp
      Filesize

      504KB

    • memory/2556-31-0x0000000000330000-0x000000000039B000-memory.dmp
      Filesize

      428KB

    • memory/2556-26-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2556-45-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2848-16-0x0000000023480000-0x00000000236DC000-memory.dmp
      Filesize

      2.4MB

    • memory/2848-1-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2848-0-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2848-15-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2848-2-0x0000000022DE0000-0x0000000022E5E000-memory.dmp
      Filesize

      504KB