Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 13:29

General

  • Target

    a3e4a1c951badde43b046836b646e95a.exe

  • Size

    3.0MB

  • MD5

    a3e4a1c951badde43b046836b646e95a

  • SHA1

    a9efed6e97276e4c96998b31aedd917058a3e7e6

  • SHA256

    d6951b1b3a71ac17dbf4a7bd2a5fe018ba8da175a1c6402ac88c62bc06417104

  • SHA512

    642d44748f3b872a7178da6357ba7889613b7ba749565f666da2967f21d929352debcd8126ce14edd74fde95859a10b2d1f56a65cba4a2ce5309f61bbf6044ad

  • SSDEEP

    49152:PC+YyDncle1TAciqvJ9OqdUcakLoY4fIKSW6TItcakLfby4NrPxUSf6qcakLoY4S:PCbyDnse1TAciqbOqdUcakH4fInW6Mc6

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3e4a1c951badde43b046836b646e95a.exe
    "C:\Users\Admin\AppData\Local\Temp\a3e4a1c951badde43b046836b646e95a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\a3e4a1c951badde43b046836b646e95a.exe
      C:\Users\Admin\AppData\Local\Temp\a3e4a1c951badde43b046836b646e95a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\a3e4a1c951badde43b046836b646e95a.exe" /TN 91YuFL8m6860 /F
        3⤵
        • Creates scheduled task(s)
        PID:2988
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 91YuFL8m6860 > C:\Users\Admin\AppData\Local\Temp\ONdexLRs.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 91YuFL8m6860
          4⤵
            PID:3092
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 608
          3⤵
          • Program crash
          PID:4196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 640
          3⤵
          • Program crash
          PID:3044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 724
          3⤵
          • Program crash
          PID:2536
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 656
          3⤵
          • Program crash
          PID:2392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 744
          3⤵
          • Program crash
          PID:5032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1376 -ip 1376
      1⤵
        PID:4972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1376 -ip 1376
        1⤵
          PID:2780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1376 -ip 1376
          1⤵
            PID:3992
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1376 -ip 1376
            1⤵
              PID:1160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1376 -ip 1376
              1⤵
                PID:3692

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\ONdexLRs.xml

                Filesize

                1KB

                MD5

                9c55e3d50e2d4dc21cafee05931d0f4c

                SHA1

                b3ab92f2902d3aad8a8b7bed1cf22fa8ab4f933c

                SHA256

                93ae67eaa020cc2a5bca4cf529ac0f2680a39056b697301d94e418dcacdfe8e3

                SHA512

                b1d97d2573b10181156de46157bc9fe70900ca8c2245ad2cf8f866e0f66517b6000930c52fdcd0fb1942083af6a7f81371cc66b009f70348dce77f10ce608246

              • C:\Users\Admin\AppData\Local\Temp\a3e4a1c951badde43b046836b646e95a.exe

                Filesize

                1.1MB

                MD5

                82de8cc7c2a71d2b64133576e094ee44

                SHA1

                2880e849e07f5243711397760fd1333c59ee54f8

                SHA256

                8c16032a119808c1fbb51a645d613adf15e9d3ea5ca30577f1fcc8992b32eb01

                SHA512

                7912bf8c588a80f8a25ef7c5fd3de5888e803f3a8e8c5d50e6487665c99243e0b5cfe8b61378f2646366a88f18007a620c6d62c539387da039589201834233bd

              • memory/1376-14-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/1376-16-0x00000000018C0000-0x000000000193E000-memory.dmp

                Filesize

                504KB

              • memory/1376-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                Filesize

                428KB

              • memory/1376-23-0x0000000000400000-0x000000000045B000-memory.dmp

                Filesize

                364KB

              • memory/1376-40-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3888-0-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3888-1-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/3888-6-0x0000000001720000-0x000000000179E000-memory.dmp

                Filesize

                504KB

              • memory/3888-13-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB