Analysis

  • max time kernel
    156s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 07:17

General

  • Target

    11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe

  • Size

    1003KB

  • MD5

    11ed8df0e7be4e6dbe8ed8bf98f7bf6a

  • SHA1

    a2842d1bc922b9466d5370530062da937435bc21

  • SHA256

    3818d8247967d728dae2f5e23552694f650bc92685a0d018128507bfb74df6a8

  • SHA512

    f738339f2fff2ca4e78877021250150f7fb9c9699b2755db1fd8bb839c0b136b1da2857ae843a6115fe797370a8aed92c88fb661ed813478c5a3208e5f2515a9

  • SSDEEP

    24576:3UC7go7Oydz4IFjWXLjF10/0j12KTrIudXk4cznRRBGAM:3UC7Z7OydzVFjWXLjP20jgKYudXhczDO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe
    "C:\Users\Admin\AppData\Local\Temp\11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe
      C:\Users\Admin\AppData\Local\Temp\11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe" /TN apJZ6MnXc37d /F
        3⤵
        • Creates scheduled task(s)
        PID:4468
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN apJZ6MnXc37d > C:\Users\Admin\AppData\Local\Temp\aB36yHMws.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 472 -s 616
        3⤵
        • Program crash
        PID:2692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 472 -s 2156
        3⤵
        • Program crash
        PID:3604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 472 -s 2160
        3⤵
        • Program crash
        PID:2364
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN apJZ6MnXc37d
    1⤵
      PID:4372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 472 -ip 472
      1⤵
        PID:4780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 472 -ip 472
        1⤵
          PID:2828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 472 -ip 472
          1⤵
            PID:4064

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\11ed8df0e7be4e6dbe8ed8bf98f7bf6a.exe

                  Filesize

                  460KB

                  MD5

                  c5bc6239dfe8e32c63ae1f06202b466e

                  SHA1

                  67298d1b0e9d60759aa0ae9a6c7c97250583149f

                  SHA256

                  4ca626ae4eae8f1231c4c5f28f47a47f31c09a92e84f5dc2ecffa3ded348e8d9

                  SHA512

                  a368d44f7125f304c7b88dedb35a21331a820cced143262225312bc5ea741b2980a9e08317a8b1519863176392b969480a2a66ee06f6a40982a86754df82793c

                • C:\Users\Admin\AppData\Local\Temp\aB36yHMws.xml

                  Filesize

                  1KB

                  MD5

                  abe7761708e19b5083a2ce9192257e0d

                  SHA1

                  7e54aa1b178d414cf78332a87f73319a56b6a195

                  SHA256

                  959a11545458d14ab660e6fab84708130de4ea82746e31a7ebde511443388994

                  SHA512

                  ef4bd5c52186ddad6f0c596f4dce6716fc26869b6e4b8b99769d1dbfec41b08136340728bfeec3d8d95ffe3a041860fb45e402a84edc4500c8feacbdb7a23191

                • memory/472-14-0x0000000000400000-0x000000000065C000-memory.dmp

                  Filesize

                  2.4MB

                • memory/472-17-0x0000000025010000-0x000000002508E000-memory.dmp

                  Filesize

                  504KB

                • memory/472-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                  Filesize

                  428KB

                • memory/472-23-0x0000000000400000-0x000000000045B000-memory.dmp

                  Filesize

                  364KB

                • memory/472-32-0x0000000000400000-0x000000000065C000-memory.dmp

                  Filesize

                  2.4MB

                • memory/1088-0-0x0000000000400000-0x000000000065C000-memory.dmp

                  Filesize

                  2.4MB

                • memory/1088-2-0x0000000025020000-0x000000002509E000-memory.dmp

                  Filesize

                  504KB

                • memory/1088-1-0x0000000000400000-0x000000000046B000-memory.dmp

                  Filesize

                  428KB

                • memory/1088-13-0x0000000000400000-0x000000000046B000-memory.dmp

                  Filesize

                  428KB