Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 14:46

General

  • Target

    ca780269f69b3c6b1018e4044990b58d.exe

  • Size

    3.0MB

  • MD5

    ca780269f69b3c6b1018e4044990b58d

  • SHA1

    0f467722b754b9d45a1e29323cb2b062af2bc540

  • SHA256

    0bf73626943ab9eebfe634131f028694b5392018ac36386f3784968be54e816a

  • SHA512

    8554ea3fd184b947e2df218e3ab7e27b6eabeb583ef4db9ea44fe71d68b2c21526e73aabb771fd4a4f0757100dedda84f506ff7f7030857a4976e8008c39a2d7

  • SSDEEP

    49152:Is8RFd9s1eddcakLxi71kiJacakLKSQgGiiA8tSjOuk0cakLxi71kiJacakLj:IvRFd9s1eddcak9i7GiJacakWSQgGZTc

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca780269f69b3c6b1018e4044990b58d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca780269f69b3c6b1018e4044990b58d.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Users\Admin\AppData\Local\Temp\ca780269f69b3c6b1018e4044990b58d.exe
      C:\Users\Admin\AppData\Local\Temp\ca780269f69b3c6b1018e4044990b58d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\ca780269f69b3c6b1018e4044990b58d.exe" /TN BLiB1zkTf55f /F
        3⤵
        • Creates scheduled task(s)
        PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BLiB1zkTf55f > C:\Users\Admin\AppData\Local\Temp\qxhXPy.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN BLiB1zkTf55f
          4⤵
            PID:4276
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 616
          3⤵
          • Program crash
          PID:3576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 632
          3⤵
          • Program crash
          PID:4452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 724
          3⤵
          • Program crash
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 764
          3⤵
          • Program crash
          PID:3916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 764
          3⤵
          • Program crash
          PID:4244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 828
          3⤵
          • Program crash
          PID:4808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1380
          3⤵
          • Program crash
          PID:3704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1876
          3⤵
          • Program crash
          PID:3336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1932
          3⤵
          • Program crash
          PID:5044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1872
          3⤵
          • Program crash
          PID:1468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1908
          3⤵
          • Program crash
          PID:4256
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 2116
          3⤵
          • Program crash
          PID:4196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 2160
          3⤵
          • Program crash
          PID:4640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 2108
          3⤵
          • Program crash
          PID:376
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1952
          3⤵
          • Program crash
          PID:2028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1988
          3⤵
          • Program crash
          PID:1468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 780
          3⤵
          • Program crash
          PID:5056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4696 -ip 4696
      1⤵
        PID:2428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4696 -ip 4696
        1⤵
          PID:3552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4696 -ip 4696
          1⤵
            PID:2144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4696 -ip 4696
            1⤵
              PID:2756
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4696 -ip 4696
              1⤵
                PID:2588
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4696 -ip 4696
                1⤵
                  PID:2248
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4696 -ip 4696
                  1⤵
                    PID:2644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4696 -ip 4696
                    1⤵
                      PID:752
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4696 -ip 4696
                      1⤵
                        PID:2968
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4696 -ip 4696
                        1⤵
                          PID:3004
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4696 -ip 4696
                          1⤵
                            PID:1320
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4696 -ip 4696
                            1⤵
                              PID:3220
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4696 -ip 4696
                              1⤵
                                PID:3000
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4696 -ip 4696
                                1⤵
                                  PID:3480
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4696 -ip 4696
                                  1⤵
                                    PID:3152
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4696 -ip 4696
                                    1⤵
                                      PID:2284
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4696 -ip 4696
                                      1⤵
                                        PID:688

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\ca780269f69b3c6b1018e4044990b58d.exe

                                        Filesize

                                        556KB

                                        MD5

                                        3edbf6f24cea883e88c0b2290b09d25b

                                        SHA1

                                        8fa05c5420c313bfa8ab97995a13a12337299bbc

                                        SHA256

                                        06c2e86525cbfd0a34186ffc8e826fa5b18812226880dec2e6df897b92a9c4bb

                                        SHA512

                                        e2d865a2a95ab2bb0275a6d0228f0b10a7f73c9baeba1ec41db0f44bce43e74c38a08a93a917edfd647cdda93b36c08649a3edb313fa61d3e2f6cea964dcf715

                                      • C:\Users\Admin\AppData\Local\Temp\qxhXPy.xml

                                        Filesize

                                        1KB

                                        MD5

                                        f8cb376f3001ec4fbe8d33a6a3055878

                                        SHA1

                                        eb150e89607bc7238bb7961885bba9d7e0dba72e

                                        SHA256

                                        4a14c66453230a06108ba9ce7ebee3439a72628db67e1b9befd10438735ed4c3

                                        SHA512

                                        55c8c6f9de43808dd3df1a64a1be38046618bc8cb6fa6379943e273f6382211e0e2fafe466a73a40067bd30a40cba0991dbeb6cf2f8bd3b17d5a5b1ab8828f42

                                      • memory/3548-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3548-3-0x0000000026080000-0x00000000260FE000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3548-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3548-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4696-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4696-18-0x00000000250C0000-0x000000002513E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/4696-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/4696-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4696-32-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB