Analysis

  • max time kernel
    17s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 08:07

General

  • Target

    1301bac0ed7f020e5044c7341e59f34f.exe

  • Size

    2.0MB

  • MD5

    1301bac0ed7f020e5044c7341e59f34f

  • SHA1

    c560e6379a54f97bfa998d35768f4b1590e89911

  • SHA256

    13e1ef5ece68a28800bc6fc7a7b0d66e49e678619a7957be489317d88418b54e

  • SHA512

    3402b7896bc13435a9c47b2308c6fab11f7ac500a267c8483d39807974e338a24b4a638e5b880f986a2b0b18cac275a6d4b5e81f9b47d33f62793f29120d415d

  • SSDEEP

    49152:69Sn4UwdOjIjAqW6OHESEIwkID1mhi9wYIjAqW6OH:69Sn4UwdOjIjAqWl1EIwkIBmhi6YIjAF

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1301bac0ed7f020e5044c7341e59f34f.exe
    "C:\Users\Admin\AppData\Local\Temp\1301bac0ed7f020e5044c7341e59f34f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Users\Admin\AppData\Local\Temp\1301bac0ed7f020e5044c7341e59f34f.exe
      C:\Users\Admin\AppData\Local\Temp\1301bac0ed7f020e5044c7341e59f34f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\1301bac0ed7f020e5044c7341e59f34f.exe" /TN xWvB9PLxff3d /F
        3⤵
        • Creates scheduled task(s)
        PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN xWvB9PLxff3d > C:\Users\Admin\AppData\Local\Temp\bS9wM7isW.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 600
        3⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 628
        3⤵
        • Program crash
        PID:5028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 636
        3⤵
        • Program crash
        PID:1172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 744
        3⤵
        • Program crash
        PID:3732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 720
        3⤵
        • Program crash
        PID:1344
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN xWvB9PLxff3d
    1⤵
      PID:3832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3508 -ip 3508
      1⤵
        PID:3972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3508 -ip 3508
        1⤵
          PID:4812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3508 -ip 3508
          1⤵
            PID:1368
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3508 -ip 3508
            1⤵
              PID:3976
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3508 -ip 3508
              1⤵
                PID:976

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/3508-18-0x0000000024FF0000-0x000000002506E000-memory.dmp

                Filesize

                504KB

              • memory/3508-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                Filesize

                428KB

              • memory/3508-23-0x0000000000400000-0x000000000045B000-memory.dmp

                Filesize

                364KB

              • memory/3508-14-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3508-40-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/4620-0-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/4620-3-0x0000000025020000-0x000000002509E000-memory.dmp

                Filesize

                504KB

              • memory/4620-1-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/4620-13-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB