Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 07:36

General

  • Target

    7f42efb26641983a37d9a2e7f6b51ccc.exe

  • Size

    1003KB

  • MD5

    7f42efb26641983a37d9a2e7f6b51ccc

  • SHA1

    155e13a730f20dd9fb2e5a3f833fa0bafa29895f

  • SHA256

    462a9fe8a9ed7cbd38d1bc05fc60d316a56ad4d6602731388c9452bc477c548d

  • SHA512

    cc164e20536c7f141a0c422ca050105b1323365a34c11f624e6bbd17a54baee912788226b65f98f3a7a52be71e1ebb9a3d2a9910840f7eadaeb714d796c0df04

  • SSDEEP

    24576:hAF5TgCFi+FsZinjcH5f+64JRWFULCD+:hO8CFixZinjcN+9zWFULG+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe
    "C:\Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe
      C:\Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2896
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\ECXM62.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 6ek6uOO9da42
    1⤵
      PID:2720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe

      Filesize

      1003KB

      MD5

      e992a1a9f4c07866e331f6033eaf1481

      SHA1

      e9fc7956342d8bbd3eb6a056040c82fa0f51050a

      SHA256

      a98a9fd4aa67e2a6aa9b9a86345d401c50f3990aace1a05b3650eea5318ab158

      SHA512

      adcf4b92abb1c001c4fd2416fc658e53b760dc0b02bfce40b78240bc9119e39c8fe0327d9fb1d16d3e1fa0a48a6a6c7bb53cac04485bad1063af0cb701e1fa86

    • C:\Users\Admin\AppData\Local\Temp\ECXM62.xml

      Filesize

      1KB

      MD5

      68dd92364aa7f62a9e17a2259d9f2b8c

      SHA1

      df8b6d61bfcbbf169ff476397f11997e71b81069

      SHA256

      b0dc2d9d669d6cd8e7e2a27f286eb791400a2617b995e776c6a73add980fa266

      SHA512

      c2780e5bd3398f84319394e38aeb84dbfa68413ccc1123e0bc002dffbe1c90ff0e4e958a0f1f7c77ab9a6172c153cc79d2e2777988307bf17f888a39746c0565

    • \Users\Admin\AppData\Local\Temp\7f42efb26641983a37d9a2e7f6b51ccc.exe

      Filesize

      65KB

      MD5

      ff6d89e3a6cef7de28d76a310dd060d6

      SHA1

      01140be866f5484e3d28db10ee32839bff82685e

      SHA256

      9df7fc510be4165137ba742b9977f706561ef990eaae64615b84b8f0f68e63fe

      SHA512

      a0b5ed6bb18f0b3be8d7f1e392b09ee1be37520badbbd77415f32c04b540f4a41d2b6fcda4eadbb219e9f785dcac6f4efc5142a3879fc95d2f6b806f1f8061c7

    • memory/2556-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2556-21-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2556-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2556-31-0x00000000002E0000-0x000000000034B000-memory.dmp

      Filesize

      428KB

    • memory/2556-46-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2848-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2848-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2848-16-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB

    • memory/2848-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2848-3-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/2848-45-0x0000000022F20000-0x000000002317C000-memory.dmp

      Filesize

      2.4MB