Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 03:48

General

  • Target

    5e163663379e6ce806eb79b40a8c7ee6.exe

  • Size

    1.6MB

  • MD5

    5e163663379e6ce806eb79b40a8c7ee6

  • SHA1

    502f8060ae6620c5465b7f230277d818d4bded4e

  • SHA256

    4eea7290f7c0c4cccb28a1908a72495b6ade1c8538c74c595b4e637ce548bd1b

  • SHA512

    5d41a62d12ecb64ee30393b9006eb047821955b551d96393e7de683c69a0aeaa364a75444d3cf36f3807bba57cb52059ce1ca0ce0e5a07aba6b37af193d85e23

  • SSDEEP

    49152:hksUthjEgVZFmBeAcakLz0Jq2UYLPLp9uIcakLz0O:hksUthjEgXFmBeAcakco2UYLd9uIcak7

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e163663379e6ce806eb79b40a8c7ee6.exe
    "C:\Users\Admin\AppData\Local\Temp\5e163663379e6ce806eb79b40a8c7ee6.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\5e163663379e6ce806eb79b40a8c7ee6.exe
      C:\Users\Admin\AppData\Local\Temp\5e163663379e6ce806eb79b40a8c7ee6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qPTTkyZ9c33c > C:\Users\Admin\AppData\Local\Temp\1IhxX.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN qPTTkyZ9c33c
          4⤵
            PID:3412
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\5e163663379e6ce806eb79b40a8c7ee6.exe" /TN qPTTkyZ9c33c /F
          3⤵
          • Creates scheduled task(s)
          PID:548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 604
          3⤵
          • Program crash
          PID:3984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 632
          3⤵
          • Program crash
          PID:3824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 640
          3⤵
          • Program crash
          PID:3196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 724
          3⤵
          • Program crash
          PID:4548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 724
          3⤵
          • Program crash
          PID:4920
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 752
          3⤵
          • Program crash
          PID:1644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1480
          3⤵
          • Program crash
          PID:5056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1916
          3⤵
          • Program crash
          PID:1252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2144
          3⤵
          • Program crash
          PID:2500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1932
          3⤵
          • Program crash
          PID:2796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1972
          3⤵
          • Program crash
          PID:516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1940
          3⤵
          • Program crash
          PID:2060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1960
          3⤵
          • Program crash
          PID:4792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2192
          3⤵
          • Program crash
          PID:1880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1940
          3⤵
          • Program crash
          PID:4748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1988
          3⤵
          • Program crash
          PID:4308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 628
          3⤵
          • Program crash
          PID:4556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2948 -ip 2948
      1⤵
        PID:4736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2948 -ip 2948
        1⤵
          PID:4236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2948 -ip 2948
          1⤵
            PID:1352
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2948 -ip 2948
            1⤵
              PID:2128
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2948 -ip 2948
              1⤵
                PID:3780
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2948 -ip 2948
                1⤵
                  PID:2124
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2948 -ip 2948
                  1⤵
                    PID:1036
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2948 -ip 2948
                    1⤵
                      PID:2104
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2948 -ip 2948
                      1⤵
                        PID:2808
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2948 -ip 2948
                        1⤵
                          PID:3548
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2948 -ip 2948
                          1⤵
                            PID:1420
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2948 -ip 2948
                            1⤵
                              PID:4024
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2948 -ip 2948
                              1⤵
                                PID:5096
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2948 -ip 2948
                                1⤵
                                  PID:2560
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2948 -ip 2948
                                  1⤵
                                    PID:1636
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2948 -ip 2948
                                    1⤵
                                      PID:5052
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2948 -ip 2948
                                      1⤵
                                        PID:3992

                                      Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\1IhxX.xml

                                              Filesize

                                              1KB

                                              MD5

                                              0ff4b635f84ebca25c914d3ef6b51732

                                              SHA1

                                              09903b48cfc9616cad33d04c38ebbdbc5fca45d9

                                              SHA256

                                              21daa50b16baac46e7e30007bdcac95f48d4ef3a29748b787024904bbd2f1132

                                              SHA512

                                              c4787fbce70b137db826ae457f9e6b6666c0cbf0cf73e26f93405ad73281d85cb5af8c17be62422fe461b09f1059134d5b3527e628f1848eb4c90d7805f20411

                                            • C:\Users\Admin\AppData\Local\Temp\5e163663379e6ce806eb79b40a8c7ee6.exe

                                              Filesize

                                              185KB

                                              MD5

                                              b887c8fe7888c7ecee3bd99804af3770

                                              SHA1

                                              d8bb306ee25e8b04b3a16da7ca688e1043277082

                                              SHA256

                                              9c617b4f465c4460293ca11b115cfbeecf4399738c2349829cc83e6ad7189fe1

                                              SHA512

                                              0c117e2b7e9f79ad6ca3a16e4daeb196cf7037072fee4e7757bf97d16f14be405ddba456af793cfcbd9e592166de168aecf4e6b698aff807f03e16f0956aff14

                                            • memory/1276-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                              Filesize

                                              2.4MB

                                            • memory/1276-7-0x0000000001730000-0x00000000017AE000-memory.dmp

                                              Filesize

                                              504KB

                                            • memory/1276-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                              Filesize

                                              428KB

                                            • memory/1276-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                              Filesize

                                              428KB

                                            • memory/2948-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                              Filesize

                                              2.4MB

                                            • memory/2948-17-0x0000000024FE0000-0x000000002505E000-memory.dmp

                                              Filesize

                                              504KB

                                            • memory/2948-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                              Filesize

                                              364KB

                                            • memory/2948-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                              Filesize

                                              428KB

                                            • memory/2948-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                              Filesize

                                              2.4MB