Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15/03/2024, 08:25

General

  • Target

    caf018af298d0f098d430b540bc931b4.exe

  • Size

    15.7MB

  • MD5

    caf018af298d0f098d430b540bc931b4

  • SHA1

    2425a3901fbcdb7a6bc4a83822992b056bffd37e

  • SHA256

    dda10321a851bfeb6a3fd21ef337face6ef277186f25c6cd74d8aa5dc195adc9

  • SHA512

    e9f7f1b1b3f26757c20f1f89edf6d19754470243cc12f7b142d149c48798a24cc7215bf9b776aeb93c82759ff9e4ed95bb49539d15663f888e29f03ffca410db

  • SSDEEP

    196608:3hIK/h/dlir9qqNxkrdlir5Hvdlir9qqNxkrdlirZVPdlir9qqNxkrdlir5HvdlU:ValHAdVglHAL0lHAdVglHA

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe
    "C:\Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe
      C:\Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe" /TN guALCTR926f5 /F
        3⤵
        • Creates scheduled task(s)
        PID:2888
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN guALCTR926f5 > C:\Users\Admin\AppData\Local\Temp\nNHnWovq.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN guALCTR926f5
          4⤵
            PID:2752

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe

            Filesize

            1.2MB

            MD5

            7bc9edf99b3ab318cfe2b77897fc718d

            SHA1

            439e044b930f19a055f228bb59ff2af67f0b7fab

            SHA256

            70f343f664e4ba721d6746d1f629207b8558b866985307d699d791e71e7d50e7

            SHA512

            df571c5d9c07d6ba5e8aacf11ff461ff52c4da78b1f0f4c393af4966b3b476903887f1cace1e3f6624f073f5c1f1858ac7d78bba19110238041c6a30ebc2c8c1

          • C:\Users\Admin\AppData\Local\Temp\nNHnWovq.xml

            Filesize

            1KB

            MD5

            35de88556a06884337657e2ccecaec4c

            SHA1

            6ebfefa3c2380ac6054e3f59a6823757993a0896

            SHA256

            533b24e4d2a1928559b82c1f21a25f168c7491c75911ed89e31dec046198825a

            SHA512

            1cdc581e142050eab39bf53ee17761cb3e23445847a80860f25e7fbc22f1819fedcc1ae3c7f979f31acb2d6a49029bcc9088bd8ecdb853ead06dc7598b8f00c6

          • \Users\Admin\AppData\Local\Temp\caf018af298d0f098d430b540bc931b4.exe

            Filesize

            1.4MB

            MD5

            7d1f56233c4d2787e24409bdd1fbeaee

            SHA1

            7f94c888987c4ca05bb2f6f23414ae6ffcc41960

            SHA256

            b31cc6b0f541f3b11681a73de937918ff1436539a0627b8c88aa40534dac9fd8

            SHA512

            779056479087b002eca6ecfe0f2125df0e830751b7e97fcbf9db3c6966acdffc57577c86dca2573929ce3f8161aeccdaa64e81b1218357b1044320bb422dab18

          • memory/1932-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1932-16-0x0000000024F20000-0x000000002517C000-memory.dmp

            Filesize

            2.4MB

          • memory/1932-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1932-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1932-2-0x0000000000240000-0x00000000002BE000-memory.dmp

            Filesize

            504KB

          • memory/1932-54-0x0000000024F20000-0x000000002517C000-memory.dmp

            Filesize

            2.4MB

          • memory/2100-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2100-22-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB

          • memory/2100-27-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2100-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2100-55-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB