Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:02

General

  • Target

    74ec501d9a7139f93d33aa4046ceb2ee.exe

  • Size

    501KB

  • MD5

    74ec501d9a7139f93d33aa4046ceb2ee

  • SHA1

    b5615dbe614144c9e7f4afcffddcd198a866fd29

  • SHA256

    c0a3732331a23a990081a68f1e3dca0b84cbcbfe34bd8d6ca0bd2848b44cc029

  • SHA512

    f7a15ca9a097e0b14d2e99219f8750b7c4174bb2df9ade1eecd7c4ba1b3df1db4ae7c5e5d5a55e50fc19e49fa1f7446749afd403d3127e120fafdd918043565a

  • SSDEEP

    12288:EgSPfwpRFZ4WSmB+749mTsSsOOvM8pqISf:mPfyRFZ4KpsaO6M8y

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
    "C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
      C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe" /TN BSpsfata099d /F
        3⤵
        • Creates scheduled task(s)
        PID:2744
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BSpsfata099d > C:\Users\Admin\AppData\Local\Temp\5DrPF.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BSpsfata099d
          4⤵
            PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5DrPF.xml
      Filesize

      1KB

      MD5

      1cfd7948e99dcb55b2a411721d39b37c

      SHA1

      1cb6c02d53574b03ebdfa8efb61d2f939e67bbd6

      SHA256

      3c00d02e375596c822b9acd7e17dabe09981d3d852b65e3a9d19ab057cd1ca48

      SHA512

      26345601b721b62ebf45b5af280786527a796309e654db42ab4de5cc6a04d941815422df37df728d8d21f64300b2bae6cd7d8f445cf30b2b38a5ac1a32e17858

    • C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
      Filesize

      501KB

      MD5

      fe533e4ae549b7b5f49ca655504b0776

      SHA1

      ebce77664ac460b9aa430841d6dfaf06f50a4d71

      SHA256

      ed7dc846fac9accfa1114f68cd0266857ec8f09fcaea3a86a57ca526240056b2

      SHA512

      ef8d0fadd16e61c89043d92a424720a75e2a5345fec2577b65698596891e05c0aca11631cd8adc2c0fb17bc59a62175eeb2351e7b0a03c53f3710964f9f89bbd

    • memory/2184-0-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2184-1-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2184-4-0x0000000000290000-0x000000000030E000-memory.dmp
      Filesize

      504KB

    • memory/2184-16-0x0000000023010000-0x000000002326C000-memory.dmp
      Filesize

      2.4MB

    • memory/2184-15-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2836-18-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2836-20-0x0000000000370000-0x00000000003EE000-memory.dmp
      Filesize

      504KB

    • memory/2836-26-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2836-27-0x0000000000470000-0x00000000004DB000-memory.dmp
      Filesize

      428KB

    • memory/2836-54-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB