Analysis

  • max time kernel
    181s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 13:57

General

  • Target

    1ac1437620efb2ce69049c492dd10824.exe

  • Size

    7.8MB

  • MD5

    1ac1437620efb2ce69049c492dd10824

  • SHA1

    cbd14b7fc920f3a17a7aa6f673eb525c864adee7

  • SHA256

    224969fdabee9548396259081d2b36d414c270ba953a712727dd182d04966dec

  • SHA512

    eac923394338ae7b609c979e7430bbce9fd4aa9a0ec145c49262197189ca682e9ec181cee415aa57b91c6045cba2a299e2f010e43e44bca4ff0d376bcece2189

  • SSDEEP

    196608:VDc9hocdlirybMgOnkdlir3gKXC46BdlirybMgOnkdlirKOmmVwdlirybMgOnkdC:VQ9bMrnLgKS46ZbMrnBvgbMrnLgKS46w

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac1437620efb2ce69049c492dd10824.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac1437620efb2ce69049c492dd10824.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Users\Admin\AppData\Local\Temp\1ac1437620efb2ce69049c492dd10824.exe
      C:\Users\Admin\AppData\Local\Temp\1ac1437620efb2ce69049c492dd10824.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\1ac1437620efb2ce69049c492dd10824.exe" /TN 91YuFL8m6860 /F
        3⤵
        • Creates scheduled task(s)
        PID:1680
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 91YuFL8m6860 > C:\Users\Admin\AppData\Local\Temp\yF5qN.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 91YuFL8m6860
          4⤵
            PID:1864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 608
          3⤵
          • Program crash
          PID:3608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 652
          3⤵
          • Program crash
          PID:4948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 660
          3⤵
          • Program crash
          PID:3888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 764
          3⤵
          • Program crash
          PID:2396
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 736
          3⤵
          • Program crash
          PID:3216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 664
          3⤵
          • Program crash
          PID:704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 1480
          3⤵
          • Program crash
          PID:524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 1920
          3⤵
          • Program crash
          PID:3004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2144
          3⤵
          • Program crash
          PID:4196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2104
          3⤵
          • Program crash
          PID:484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 1960
          3⤵
          • Program crash
          PID:3984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2104
          3⤵
          • Program crash
          PID:2036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2004
          3⤵
          • Program crash
          PID:2472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2148
          3⤵
          • Program crash
          PID:4516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2228
          3⤵
          • Program crash
          PID:4384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 1996
          3⤵
          • Program crash
          PID:4900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 2164
          3⤵
          • Program crash
          PID:3948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 760
          3⤵
          • Program crash
          PID:4548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3704 -ip 3704
      1⤵
        PID:1000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3704 -ip 3704
        1⤵
          PID:3596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3704 -ip 3704
          1⤵
            PID:1604
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3704 -ip 3704
            1⤵
              PID:1204
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3704 -ip 3704
              1⤵
                PID:3892
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3704 -ip 3704
                1⤵
                  PID:3740
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3704 -ip 3704
                  1⤵
                    PID:4380
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3704 -ip 3704
                    1⤵
                      PID:3244
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3704 -ip 3704
                      1⤵
                        PID:4316
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3704 -ip 3704
                        1⤵
                          PID:1596
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3704 -ip 3704
                          1⤵
                            PID:4972
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3704 -ip 3704
                            1⤵
                              PID:2772
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3704 -ip 3704
                              1⤵
                                PID:1604
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3704 -ip 3704
                                1⤵
                                  PID:1200
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3704 -ip 3704
                                  1⤵
                                    PID:3548
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3704 -ip 3704
                                    1⤵
                                      PID:4256
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3704 -ip 3704
                                      1⤵
                                        PID:3232
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3704 -ip 3704
                                        1⤵
                                          PID:1740

                                        Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\1ac1437620efb2ce69049c492dd10824.exe

                                                Filesize

                                                171KB

                                                MD5

                                                3703cfe0d8e6b4e05a4c40128a62ddff

                                                SHA1

                                                39ab1509dd6b87cb0d5aed498a86db7135d8af23

                                                SHA256

                                                6b55fcc864ddd040621c487ab1a46d13b616bd4913aec5d41f5a3ca245083d11

                                                SHA512

                                                fa46ed4cda845b62a758b51108d7c9a02be53156d86964746e3f1920942906055b22b1e078ad42ba6860e07668c3d3b76451f80fc11ea475fa67f47c4e2b4694

                                              • C:\Users\Admin\AppData\Local\Temp\yF5qN.xml

                                                Filesize

                                                1KB

                                                MD5

                                                9f83c395286b2fdb2b6463471a0c952f

                                                SHA1

                                                115b60d65cfc56c70d3a1b614c67705a80bb4b3a

                                                SHA256

                                                0135247e22b0e07d13b5c82ed53874c4b42821257ec0a75d01f4f884f2080bd6

                                                SHA512

                                                81ff7d155a3ef3d09213c57340e6dbcf492d9519c88c0ddaa20727213a37aba80ac53c451b0d374b8f63aea53d9566ebf59481d295ca2e24c54b08c2fb185884

                                              • memory/3704-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/3704-17-0x0000000001720000-0x000000000179E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/3704-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                                Filesize

                                                364KB

                                              • memory/3704-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/3704-34-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/4168-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/4168-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/4168-3-0x0000000001720000-0x000000000179E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/4168-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                Filesize

                                                428KB