Analysis

  • max time kernel
    140s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 02:19

General

  • Target

    0b6ade6f78fbcdb12be33c3ab57af3de.exe

  • Size

    501KB

  • MD5

    0b6ade6f78fbcdb12be33c3ab57af3de

  • SHA1

    5dd2172bb2469096d03acbc159a1b2d5a8098d1f

  • SHA256

    f4a694e8e56b36024dce1b144bf49696546d3c32389c84c750a257f8f55d3e50

  • SHA512

    fce763363cf8e61340bdb441ca91e1d7bae65f3c946ff4d99f726200b929889db0564341c654f4f2d999d3f5d1aef4e8e7483524982f068bf013877f744f5787

  • SSDEEP

    6144:2cEk5DX4/cI/XO94XRxn0L699rMwZ/vVlSieAaoMME029R7eI9kIWasAr9bA6P6j:pn5j6cIPFxnPr3aimM09peI2aHA7IEL

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b6ade6f78fbcdb12be33c3ab57af3de.exe
    "C:\Users\Admin\AppData\Local\Temp\0b6ade6f78fbcdb12be33c3ab57af3de.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Users\Admin\AppData\Local\Temp\0b6ade6f78fbcdb12be33c3ab57af3de.exe
      C:\Users\Admin\AppData\Local\Temp\0b6ade6f78fbcdb12be33c3ab57af3de.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\0b6ade6f78fbcdb12be33c3ab57af3de.exe" /TN 91YuFL8m6860 /F
        3⤵
        • Creates scheduled task(s)
        PID:1300
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 91YuFL8m6860 > C:\Users\Admin\AppData\Local\Temp\JAffejmBb.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 91YuFL8m6860
          4⤵
            PID:1816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 612
          3⤵
          • Program crash
          PID:5084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 652
          3⤵
          • Program crash
          PID:2708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 660
          3⤵
          • Program crash
          PID:2984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 704
          3⤵
          • Program crash
          PID:4384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 704
          3⤵
          • Program crash
          PID:1860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 728
          3⤵
          • Program crash
          PID:2956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1484
          3⤵
          • Program crash
          PID:1284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1880
          3⤵
          • Program crash
          PID:3540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 2144
          3⤵
          • Program crash
          PID:3560
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1948
          3⤵
          • Program crash
          PID:3484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 2008
          3⤵
          • Program crash
          PID:2320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1860
          3⤵
          • Program crash
          PID:2732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 2104
          3⤵
          • Program crash
          PID:228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1984
          3⤵
          • Program crash
          PID:2448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 2008
          3⤵
          • Program crash
          PID:3996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 2104
          3⤵
          • Program crash
          PID:4916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 2020
          3⤵
          • Program crash
          PID:4780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3960 -ip 3960
      1⤵
        PID:5060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3960 -ip 3960
        1⤵
          PID:3196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3960 -ip 3960
          1⤵
            PID:3916
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3960 -ip 3960
            1⤵
              PID:4264
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3960 -ip 3960
              1⤵
                PID:1928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3960 -ip 3960
                1⤵
                  PID:972
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3960 -ip 3960
                  1⤵
                    PID:2012
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3960 -ip 3960
                    1⤵
                      PID:1224
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3960 -ip 3960
                      1⤵
                        PID:4352
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3960 -ip 3960
                        1⤵
                          PID:2480
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3960 -ip 3960
                          1⤵
                            PID:3376
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3960 -ip 3960
                            1⤵
                              PID:4112
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3960 -ip 3960
                              1⤵
                                PID:1236
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3960 -ip 3960
                                1⤵
                                  PID:4784
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3960 -ip 3960
                                  1⤵
                                    PID:2888
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3960 -ip 3960
                                    1⤵
                                      PID:2876
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3960 -ip 3960
                                      1⤵
                                        PID:4940

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\0b6ade6f78fbcdb12be33c3ab57af3de.exe

                                        Filesize

                                        435KB

                                        MD5

                                        9887415bca54c0b3546ebcf58b2e06fb

                                        SHA1

                                        176967256264d3fc6e50540b4bc7aed2605d2d8b

                                        SHA256

                                        11d4827846dc611e280b7b2feeb76fd5831d5cebcfa2d994a1780801539923ca

                                        SHA512

                                        2e55f9e18f358f092b59a1bb25a34acb3c45897924ee9281dba45f903084d4bef987f7743e961390ddb96afae98d63ba7008a157e6a02ee5251c08d8631915ef

                                      • C:\Users\Admin\AppData\Local\Temp\JAffejmBb.xml

                                        Filesize

                                        1KB

                                        MD5

                                        b97baf557dee7713fecd9ef98f3041e3

                                        SHA1

                                        9fd56cba58e322988c0481cee9269a34c5bfa2e8

                                        SHA256

                                        43e9bd324911d297393a80428a98fea9932cf7fe0541bf6be93d333c0096f98d

                                        SHA512

                                        e2867e0cfc7cc2c257c840232c1d4e9b51ea397738901f864226d7f9444763aaa65c39126625bb1ce0862b080d85a136a0c22e7ff23be4955fa6d03f6ac2b9df

                                      • memory/3960-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3960-16-0x0000000025020000-0x000000002509E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3960-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3960-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/3960-32-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4232-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4232-2-0x0000000024FE0000-0x000000002505E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/4232-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4232-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB