Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25/03/2024, 15:13

General

  • Target

    de4fa36030ef5aa569e237c23d05836a.exe

  • Size

    6.4MB

  • MD5

    de4fa36030ef5aa569e237c23d05836a

  • SHA1

    ceef7843d6f072444967bd9143a9b67400dd6d8c

  • SHA256

    f19e08d4dfe93f146d574ed6d8b4d93391de265128d2d739352374496eaab2c3

  • SHA512

    602f10c468164b0188f8d4ca5d5457bc3593af7b0582ea39d197267ddba5197318dcee12517d7d821da9cb703e4c40565e15c57b349efacde45cc651c11092ae

  • SSDEEP

    196608:Ze1dT5w6gxldlqRHBLgedlr/7jQdlqRHBLgedlW7CCdlqRHBLgedlr/7jQdlqRHw:Y1dT5n80v3Hv/v3Hv6

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe
    "C:\Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe
      C:\Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe" /TN MJu5Ub8Eff50 /F
        3⤵
        • Creates scheduled task(s)
        PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MJu5Ub8Eff50 > C:\Users\Admin\AppData\Local\Temp\21F4E.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MJu5Ub8Eff50
          4⤵
            PID:2580

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\21F4E.xml

            Filesize

            1KB

            MD5

            d559cf52ff65ec2563eb240e6f60cce6

            SHA1

            108be70ecf9a5a54507844175b6375a4aa8a4447

            SHA256

            0e95c9b3c14e8c9b59c2c5bed0507f0a9136be24fe6f70a0119aa25e6b585b67

            SHA512

            cc58501a3a9d0c92a9503bc8a2cfd5c866398d6b2b587f3d84579218fb1b154306ae1770638ef376d127613f8dec7ef58238ee6c9207cd54bc75a1960faaf29a

          • C:\Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe

            Filesize

            320KB

            MD5

            ee90f30c0e1ff03f1d339a2d82df3df0

            SHA1

            e593e719190b1924a0936b0985b67bac96587693

            SHA256

            88b95094587c6ad0a85fd677c259cadcb256a8a1616826d9b0be96112a891dcb

            SHA512

            b207466de94ec87287f4ee714deee9964248cca198dbe303e0dfa5b58fa5f09efa90a310bd82a11fe3e41b210c2be0b11e46da0f74c2d662dd0f8968f28a6191

          • \Users\Admin\AppData\Local\Temp\de4fa36030ef5aa569e237c23d05836a.exe

            Filesize

            576KB

            MD5

            070f7ab875939b0ecfca5070711627db

            SHA1

            1058b45d5777a4a0b39c7adc3095b162538bef37

            SHA256

            51d52982f6f9f7a202a72dc6e3c7b1e149c601d621d0743d6cc0ab747f429f7d

            SHA512

            70a31adb5670b1998207f5b3d879ced21100dd25b270b4fa85cce0dae27580804f4ac7656fca5937e05bee2f251a238ecc03d49ff61b1a5aa1d841601699be52

          • memory/2744-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2744-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2744-16-0x0000000023B20000-0x0000000023D7C000-memory.dmp

            Filesize

            2.4MB

          • memory/2744-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2744-2-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB

          • memory/2908-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2908-21-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/2908-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2908-29-0x00000000002A0000-0x000000000030B000-memory.dmp

            Filesize

            428KB

          • memory/2908-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB