Analysis

  • max time kernel
    2s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 14:22

General

  • Target

    bf0232bab901b8931a5687ae9f427eec.exe

  • Size

    3.9MB

  • MD5

    bf0232bab901b8931a5687ae9f427eec

  • SHA1

    f6ba85bde4e26e6168083b0b5be26e769c6fa257

  • SHA256

    b41cb756467359c4875db259a29ac872f2b2bf4d1ceb510d831bfae53afddc39

  • SHA512

    4bdc760b28e6620e289f24a1336f8e6c45e7103cd9862e135bd0640c7e65afefa0428136a72a3b13166229b43d36a203a6fa3d65c41e6e3072bc581c2df445da

  • SSDEEP

    98304:vX6krN2cakcibiqhsEsKdQwPrmcakcibiqha3c58JhMczeQcakcibiqhsEsKdQwb:PSdlir3sLwDmdlir83cCactdlir3sLwd

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe
    "C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe
      C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe" /TN qPTTkyZ9c33c /F
        3⤵
        • Creates scheduled task(s)
        PID:1420
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qPTTkyZ9c33c > C:\Users\Admin\AppData\Local\Temp\Gw4v3S5HL.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 604
        3⤵
        • Program crash
        PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 620
        3⤵
        • Program crash
        PID:2484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 652
        3⤵
        • Program crash
        PID:4132
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 648
        3⤵
        • Program crash
        PID:4524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 772
        3⤵
        • Program crash
        PID:1228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 780
        3⤵
        • Program crash
        PID:1744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1456
        3⤵
        • Program crash
        PID:2640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1916
        3⤵
        • Program crash
        PID:3868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 2144
        3⤵
        • Program crash
        PID:3548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1876
        3⤵
        • Program crash
        PID:1132
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1920
        3⤵
        • Program crash
        PID:2652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 2104
        3⤵
        • Program crash
        PID:1856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 2124
        3⤵
        • Program crash
        PID:3740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 2192
        3⤵
        • Program crash
        PID:4676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1968
        3⤵
        • Program crash
        PID:3168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1924
        3⤵
        • Program crash
        PID:3572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1936
        3⤵
        • Program crash
        PID:3260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 604
        3⤵
        • Program crash
        PID:3208
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN qPTTkyZ9c33c
    1⤵
      PID:4448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4492 -ip 4492
      1⤵
        PID:4452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4492 -ip 4492
        1⤵
          PID:1100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4492 -ip 4492
          1⤵
            PID:2876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4492 -ip 4492
            1⤵
              PID:1160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4492 -ip 4492
              1⤵
                PID:1368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4492 -ip 4492
                1⤵
                  PID:1624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4492 -ip 4492
                  1⤵
                    PID:3292
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4492 -ip 4492
                    1⤵
                      PID:4508
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4492 -ip 4492
                      1⤵
                        PID:4908
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4492 -ip 4492
                        1⤵
                          PID:3460
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4492 -ip 4492
                          1⤵
                            PID:2480
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4492 -ip 4492
                            1⤵
                              PID:5060
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4492 -ip 4492
                              1⤵
                                PID:8
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4492 -ip 4492
                                1⤵
                                  PID:4360
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4492 -ip 4492
                                  1⤵
                                    PID:948
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4492 -ip 4492
                                    1⤵
                                      PID:5072
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4492 -ip 4492
                                      1⤵
                                        PID:3528
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4492 -ip 4492
                                        1⤵
                                          PID:4900

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\Gw4v3S5HL.xml

                                          Filesize

                                          1KB

                                          MD5

                                          4647c4fd64e0d9fd33bf7293dd8e6b6b

                                          SHA1

                                          095ded2aebb7c2ff73c4e0a14d4c0f40ba6e835b

                                          SHA256

                                          006e6103f20f7a567a312cb249c8753d4ff1abafaac0f4528d7aecb12bc162c9

                                          SHA512

                                          9779c97d17745f06ab645dd3adb621794443a404dbb69f1d7f81554eaf7e6464ff2a939acf52e066a435badb0f88ecfe6c8ba85807a6e211bda9f614151a74b5

                                        • C:\Users\Admin\AppData\Local\Temp\bf0232bab901b8931a5687ae9f427eec.exe

                                          Filesize

                                          494KB

                                          MD5

                                          9896f53693dd00ccc61bf09bfdf039b9

                                          SHA1

                                          0628a658dc4efdaf0e01ca612c3c9d27108d0609

                                          SHA256

                                          b88e17fa715a89438f8cfa0cfc78583b90fb8b0aebe8c509e0942f83dfbe0607

                                          SHA512

                                          5241e7b731b4a9fdf5c0bc302e163b887e5605d151b1cdf60b6fef63edbe7c66263ecd3225443353726d00edaa792f46ccaf250bfb10572dc96264ac5e719453

                                        • memory/2772-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2772-3-0x0000000025010000-0x000000002508E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/2772-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/2772-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4492-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4492-17-0x0000000025000000-0x000000002507E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4492-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/4492-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4492-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB