Analysis

  • max time kernel
    157s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2024, 07:29

General

  • Target

    e11e8094bc055f7e2401ad086838dd03.exe

  • Size

    3.0MB

  • MD5

    e11e8094bc055f7e2401ad086838dd03

  • SHA1

    5e79fad85aabaf57009cd3efce451bd96c893540

  • SHA256

    c0248848ae104c57d91b7c11a96275a52f1f5ef90ba2920b02349831fb81271a

  • SHA512

    0cb694213d195eb6478b2df9805894d7a014b655d07536633895998adb226c4ef5729688c23010ba099e68619fd5e13b26a35148a76fc899bb3d012ad42f29ab

  • SSDEEP

    49152:hSpOOD2clM6gcakL21R4c0a3Tnues5scakL8l0oK/I2dcakL21R4c0a3Tnues5sy:hSsOZ+fcakSUc0a3Tnue9cakwl0oK/It

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe
    "C:\Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe
      C:\Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe" /TN m5dCTfVw659f /F
        3⤵
        • Creates scheduled task(s)
        PID:2772
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m5dCTfVw659f > C:\Users\Admin\AppData\Local\Temp\Su5m0P5FA.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m5dCTfVw659f
          4⤵
            PID:2528

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Su5m0P5FA.xml

      Filesize

      1KB

      MD5

      98f8373736e0b69ef1156b8f1dc14d31

      SHA1

      87a0f161939b3f12be5fe7a1aba567a27ad1c309

      SHA256

      cbae52718588c5fae33fe0c9330570ffd7b3b1b2c77dbfe64ae53a0b1cc705c4

      SHA512

      a9400d3465dafb3c30f15794add0e80092d44a889ac6eaf515d61128d0f0f24961f3e6dc3c39501abc4cd747e5e2326c7ca88e201ef167e938bd16cfdf267317

    • C:\Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe

      Filesize

      3.0MB

      MD5

      8b214731011f98cf3db158f892c57c51

      SHA1

      6345a9f2e0cf755f5e6040e3ed5260e4baba58f7

      SHA256

      f9aa67ce998324e0211441c291f7e8bc0664693f274efc93f8de8a48be264eeb

      SHA512

      4c0c3b489b1f2119285ea7f9cdc270820730fe0aaaacdcc477da6c3ef96b9c3ef2a6ff46832ff3644742971bdaa218009b9ae653c1b9613238979271447cec41

    • \Users\Admin\AppData\Local\Temp\e11e8094bc055f7e2401ad086838dd03.exe

      Filesize

      1.6MB

      MD5

      25b8d9b7cee0c706a4c50fe9f6968f28

      SHA1

      abb663256d1bcf5452df417395c1d2b445a2750b

      SHA256

      80b09cdb37d2579daf04363eacff50b67bed2faca107e7312da10ba4f8159ff0

      SHA512

      6380d5f1ac4345349bd74842fae860f493bbe7364d2f5c326e10d5a113b0c0cc0ec8d7cba2ddb855dcb3c8b5fd79db787c92ab58055644d8fc17873241777a6a

    • memory/2984-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2984-16-0x0000000023610000-0x000000002386C000-memory.dmp

      Filesize

      2.4MB

    • memory/2984-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2984-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2984-2-0x0000000000290000-0x000000000030E000-memory.dmp

      Filesize

      504KB

    • memory/3028-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/3028-20-0x00000000001F0000-0x000000000026E000-memory.dmp

      Filesize

      504KB

    • memory/3028-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/3028-28-0x0000000000300000-0x000000000036B000-memory.dmp

      Filesize

      428KB

    • memory/3028-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB