Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 14:01

General

  • Target

    740e96d2a02b654884110620aecbfb10.exe

  • Size

    501KB

  • MD5

    740e96d2a02b654884110620aecbfb10

  • SHA1

    d7b6cda4e0c4bd063f3422194d089d21961ca7bf

  • SHA256

    e6a21aac90881c01b31eb7dcc98c045a0a47273e37530b40989a3302661fded1

  • SHA512

    4f8bfd772964c1c78239062aab7ddf0982999cca73af6911a4baa7f0e48482a72c6c60596e76c0e41adc8ea1ed4fec5019a424f2f6618900a21b273f8215d83c

  • SSDEEP

    12288:BiVJIl+Jw7nLwNZ3Svr77ILCtYY/NBXh:nE3qZ73R

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe
    "C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe
      C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:116
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe" /TN qPTTkyZ9c33c /F
        3⤵
        • Creates scheduled task(s)
        PID:3540
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN qPTTkyZ9c33c > C:\Users\Admin\AppData\Local\Temp\KYlz4OF.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN qPTTkyZ9c33c
          4⤵
            PID:668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 620
          3⤵
          • Program crash
          PID:4692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 644
          3⤵
          • Program crash
          PID:5112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 116 -ip 116
      1⤵
        PID:4672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 116 -ip 116
        1⤵
          PID:2440

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\740e96d2a02b654884110620aecbfb10.exe

          Filesize

          501KB

          MD5

          29d252ec75c054a8abab6e5115071c87

          SHA1

          4409153c422b5f1f1a564969881387ce8f5ecd88

          SHA256

          2fa65965dad142dfa4dc30f75eb1f921e1d7ae7d3a010f98237459d25cbade68

          SHA512

          6bdd5c91755b46dc62eb0d9826f3c206defb44bc6ea6dfe44b98c56326cd88d2b9349f96666c4793c761eee5b4a0d3aef8ac520e5a0f1f2af47ddf885e4c60e5

        • C:\Users\Admin\AppData\Local\Temp\KYlz4OF.xml

          Filesize

          1KB

          MD5

          b79e2cdb84b4ef67403ab5ab671e4f57

          SHA1

          5c5534c02ba736891fc1c13bb4982c30090f66b5

          SHA256

          0c261d7957a33e3cb31edd56cc2671ef89b20509840c1e3280081b67bc283781

          SHA512

          b24adbecda194ae671af71047c6b1646bb3f8279ef17136b99b5584c9c4f10499f822f00d38a12429c92eaf9c9bf7c32105d924d5f8acf2eaf0d803c31547b62

        • memory/116-13-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/116-16-0x0000000023FF0000-0x000000002406E000-memory.dmp

          Filesize

          504KB

        • memory/116-23-0x00000000004B0000-0x000000000051B000-memory.dmp

          Filesize

          428KB

        • memory/116-22-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/116-40-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/2180-0-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/2180-1-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/2180-3-0x0000000024FE0000-0x000000002505E000-memory.dmp

          Filesize

          504KB

        • memory/2180-15-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB