Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 17:02

General

  • Target

    072c58e0fbff4ddaa0d3d944d9435735.exe

  • Size

    501KB

  • MD5

    072c58e0fbff4ddaa0d3d944d9435735

  • SHA1

    b41bc41f64290e0615c2c4a4ea646f33f02705fd

  • SHA256

    935b9d7dcbe4394307ffa50d60a72531ec2482dff3a00b4fa929ae6da46c7edf

  • SHA512

    8af1a296d615b9487a5d07c244be0c6838073a57a253821cd06d9e95fec84d3c94c1425fc95dd27d4cd53e0d123223811f69cf7abfbb7cea939f494a2173a343

  • SSDEEP

    12288:0I0foLW6AWlxL8DOrSxrIYajSMtU4A2kuNE:0VoLWli6OmkFUL2kkE

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\072c58e0fbff4ddaa0d3d944d9435735.exe
    "C:\Users\Admin\AppData\Local\Temp\072c58e0fbff4ddaa0d3d944d9435735.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\072c58e0fbff4ddaa0d3d944d9435735.exe
      C:\Users\Admin\AppData\Local\Temp\072c58e0fbff4ddaa0d3d944d9435735.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\072c58e0fbff4ddaa0d3d944d9435735.exe" /TN BLiB1zkTf55f /F
        3⤵
        • Creates scheduled task(s)
        PID:4620
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN BLiB1zkTf55f > C:\Users\Admin\AppData\Local\Temp\9MdVVU.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 616
        3⤵
        • Program crash
        PID:372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 640
        3⤵
        • Program crash
        PID:3176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 648
        3⤵
        • Program crash
        PID:1652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 740
        3⤵
        • Program crash
        PID:4084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 776
        3⤵
        • Program crash
        PID:988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 856
        3⤵
        • Program crash
        PID:3508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1456
        3⤵
        • Program crash
        PID:1700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1624
        3⤵
        • Program crash
        PID:4868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 2144
        3⤵
        • Program crash
        PID:4792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1924
        3⤵
        • Program crash
        PID:1848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 2148
        3⤵
        • Program crash
        PID:3428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 2136
        3⤵
        • Program crash
        PID:4576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1628
        3⤵
        • Program crash
        PID:2812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 2148
        3⤵
        • Program crash
        PID:768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 2144
        3⤵
        • Program crash
        PID:220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1628
        3⤵
        • Program crash
        PID:3980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1980
        3⤵
        • Program crash
        PID:4036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 636
        3⤵
        • Program crash
        PID:944
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN BLiB1zkTf55f
    1⤵
      PID:3336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2516 -ip 2516
      1⤵
        PID:844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2516 -ip 2516
        1⤵
          PID:2864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2516 -ip 2516
          1⤵
            PID:2100
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2516 -ip 2516
            1⤵
              PID:1560
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2516 -ip 2516
              1⤵
                PID:2328
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2516 -ip 2516
                1⤵
                  PID:3768
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2516 -ip 2516
                  1⤵
                    PID:4884
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2516 -ip 2516
                    1⤵
                      PID:1972
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2516 -ip 2516
                      1⤵
                        PID:4544
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2516 -ip 2516
                        1⤵
                          PID:1204
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2516 -ip 2516
                          1⤵
                            PID:4912
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2516 -ip 2516
                            1⤵
                              PID:5000
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2516 -ip 2516
                              1⤵
                                PID:2420
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2516 -ip 2516
                                1⤵
                                  PID:2280
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2516 -ip 2516
                                  1⤵
                                    PID:496
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2516 -ip 2516
                                    1⤵
                                      PID:2488
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2516 -ip 2516
                                      1⤵
                                        PID:1052
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2516 -ip 2516
                                        1⤵
                                          PID:3968

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\072c58e0fbff4ddaa0d3d944d9435735.exe

                                          Filesize

                                          501KB

                                          MD5

                                          674de87c5fed6acde0ec7b48f21606f1

                                          SHA1

                                          442404cb14bdd627c8f90fbb45dc33c7721603d7

                                          SHA256

                                          3950b55bcbf148d17243bda49f5ccc2fa9c3c92454eddbd86e120907cf075bd0

                                          SHA512

                                          c482fd2e3edd1dd9db508ca9d730ef8854cf1c1360819f142dec206085e25ae1cd16a3badf5452a28451fe96f7dc62ad897e0639ae27a45dd24cfd5a74214ff5

                                        • C:\Users\Admin\AppData\Local\Temp\9MdVVU.xml

                                          Filesize

                                          1KB

                                          MD5

                                          491b68910f20520414e2cffe95249696

                                          SHA1

                                          c47e38d9886f05aef57ab6c38ee78b56d87fcda5

                                          SHA256

                                          df1ae1c7d4923aabb9b6ceb8700374386b16fd63d9da32882d38866ee2521086

                                          SHA512

                                          627499216382441af1dda601edf4ce7a4504f35021ff6e9c6bb21bca7795f3b8167f206d947b751cca66e677eda84b580befa4d2580c3df805289061da924b05

                                        • memory/2516-15-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2516-17-0x0000000001730000-0x00000000017AE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/2516-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/2516-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/2516-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3064-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3064-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/3064-1-0x0000000001760000-0x00000000017DE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/3064-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB