Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2022 14:51

General

  • Target

    tmpbg_av_60.exe

  • Size

    1.7MB

  • MD5

    fad1b418110d37814930646d24ab4239

  • SHA1

    f39606e98088b8e3e6d3707954c53385caf7f88a

  • SHA256

    23f0dcf06d4c4a7354f3e7f013022ed26afa823556e444054c1b0b4aec0bce78

  • SHA512

    d8c147683a4728383e80565ce538a0f12ad3191928158c33a65dfd6896e9ac33c58715fb199a88341ee206c6b85d18e7325d55616ebbbcc3c691c0f7f1344b97

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmpbg_av_60.exe
    "C:\Users\Admin\AppData\Local\Temp\tmpbg_av_60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 540
          3⤵
          • Program crash
          PID:4316
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:3792
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\tmpbg_av_60.exe" "C:\Users\Admin\AppData\Roaming\rewfv\rewfv.exe"
        2⤵
          PID:3524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1976 -ip 1976
        1⤵
          PID:2604

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1976-134-0x0000000000000000-mapping.dmp
        • memory/1976-137-0x0000000000900000-0x0000000000CE4000-memory.dmp
          Filesize

          3.9MB

        • memory/1976-138-0x0000000000900000-0x0000000000CE4000-memory.dmp
          Filesize

          3.9MB

        • memory/2300-136-0x0000000000000000-mapping.dmp
        • memory/3524-140-0x0000000000000000-mapping.dmp
        • memory/3792-139-0x0000000000000000-mapping.dmp
        • memory/4376-132-0x0000000000BA0000-0x0000000000D60000-memory.dmp
          Filesize

          1.8MB

        • memory/4376-133-0x0000000005B30000-0x00000000060D4000-memory.dmp
          Filesize

          5.6MB