Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:35

General

  • Target

    751bc3aad5edb244be4d2714f43985a8.exe

  • Size

    2.0MB

  • MD5

    751bc3aad5edb244be4d2714f43985a8

  • SHA1

    f3b09a8d451d3a1b7d5d7525ead4d21ee127463f

  • SHA256

    b490b40454f10f6e9613631b311f1b81d107d0ac7ebe965dfdefb377a7fabca7

  • SHA512

    2134b4e222d747d9edb348190b1953be12734a37e592b5ee96eacaa3c2074cd834993d4a9d7d1cd802f34503937a959f1f111e7fc11f3d3fddd218015d47002d

  • SSDEEP

    49152:UNCN6GDnXAVypDHHcN+9zWFULG+VSUXzIycP+08cN+9zWFULG+:UNCN6GDXsypDH8A9zyULG+VFXzhcP+0q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
    "C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
      C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe" /TN x1iLRz9v069a /F
        3⤵
        • Creates scheduled task(s)
        PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\Srz05.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
      Filesize

      2.0MB

      MD5

      eace7262bf0721c375320444ec80bb8a

      SHA1

      46ac0dfde596b16742f1407b21958d8062d48edd

      SHA256

      274cb6d33bb4e77a49d130c3cd27e9603d048baddf29fcb25dd0e8c8158131c5

      SHA512

      ff02325f90dc2d546e7f32b1655fcd7e7ea800b659263e38d6a7235bee9e016708f890a982ee902dfe81653f8d2cc8695672855548007571f65e16117ba08764

    • C:\Users\Admin\AppData\Local\Temp\Srz05.xml
      Filesize

      1KB

      MD5

      ed31ba22b5f1ce71a290a479e182275b

      SHA1

      b3bb19eb15d6495d5b54a23ff58815101748c8e6

      SHA256

      5d350fcc158b9d0caac16790cf31445e5f407c7352342b9199310f9e23aa42c1

      SHA512

      208bacea2b077e14a71ef433aa44cab714b5299b190c64bfa34637968e970fc7d1978771595860d0c91319702dd79e2f833e1a2defbc6d202df1efba7ba491a1

    • \Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
      Filesize

      1.6MB

      MD5

      663cf56c4ff7f6c972e570a4284b886a

      SHA1

      14020136594e2c47eba064e80b10eefbf449d458

      SHA256

      9511c9aac8fa4af9cc1d79e4f6ac4f6c29f52a6dfb94899b38c5f8d3539ad65b

      SHA512

      594a12f7900a0db866b5f9a708048052b26f65df76c6cff921f7a1cc6dd9b762ebc8bb4fe64b1a2a1b558bd5919f21baf9ef3f76d82c1072ded9850c0150adec

    • memory/2012-15-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2012-3-0x0000000001660000-0x00000000016DE000-memory.dmp
      Filesize

      504KB

    • memory/2012-16-0x00000000232D0000-0x000000002352C000-memory.dmp
      Filesize

      2.4MB

    • memory/2012-0-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2012-1-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/2276-19-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB

    • memory/2276-21-0x0000000022D90000-0x0000000022E0E000-memory.dmp
      Filesize

      504KB

    • memory/2276-26-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/2276-28-0x0000000000470000-0x00000000004DB000-memory.dmp
      Filesize

      428KB

    • memory/2276-54-0x0000000000400000-0x000000000065C000-memory.dmp
      Filesize

      2.4MB