Analysis

  • max time kernel
    4s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 07:24

General

  • Target

    2d490655db189715b3550c32ae75742e.exe

  • Size

    2.0MB

  • MD5

    2d490655db189715b3550c32ae75742e

  • SHA1

    52df90594e923d4a2e0cd8734d9b4d67bc3d1567

  • SHA256

    9782fecd9d7aa03e8a0e7c4145e70d2cd8aaf61cfce519f0490d0359c0fc3c74

  • SHA512

    b11053fa923ca724b0bede3455922e1f2f0bf3c3ec44065a8f8c58ee70ff0a5328a11150e6460251ee144df4a38127a2a18b9e94827ce9e9367a3943c15d113b

  • SSDEEP

    49152:crYD1PBjKKuRK84Jj1FPGQ7ai7D3xTgOxYwpKOv2aeNi0rZ4qPmE2rKGQ7ai7D3g:croPBjKKu884JjXPD2i7D3xkOxYwpKOt

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d490655db189715b3550c32ae75742e.exe
    "C:\Users\Admin\AppData\Local\Temp\2d490655db189715b3550c32ae75742e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\2d490655db189715b3550c32ae75742e.exe
      C:\Users\Admin\AppData\Local\Temp\2d490655db189715b3550c32ae75742e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 716
        3⤵
        • Program crash
        PID:5028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 716
        3⤵
        • Program crash
        PID:4884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 788
        3⤵
        • Program crash
        PID:5052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1456
        3⤵
        • Program crash
        PID:5076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1912
        3⤵
        • Program crash
        PID:4360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 2144
        3⤵
        • Program crash
        PID:2324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 2096
        3⤵
        • Program crash
        PID:4328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1924
        3⤵
        • Program crash
        PID:3712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1992
        3⤵
        • Program crash
        PID:5000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1976
        3⤵
        • Program crash
        PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1924
        3⤵
        • Program crash
        PID:2228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 2144
        3⤵
        • Program crash
        PID:4412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 1940
        3⤵
        • Program crash
        PID:2344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 2112
        3⤵
        • Program crash
        PID:2308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 564
        3⤵
        • Program crash
        PID:4556
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 1WOV8tOcae1c
    1⤵
      PID:3004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4064 -ip 4064
      1⤵
        PID:2332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 564
        1⤵
        • Program crash
        PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 1WOV8tOcae1c > C:\Users\Admin\AppData\Local\Temp\drEmeIwJ.xml
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:736
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\2d490655db189715b3550c32ae75742e.exe" /TN 1WOV8tOcae1c /F
        1⤵
        • Creates scheduled task(s)
        PID:5036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 624
        1⤵
        • Program crash
        PID:3488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4064 -ip 4064
        1⤵
          PID:1012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4064 -ip 4064
          1⤵
            PID:1124
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 632
            1⤵
            • Program crash
            PID:948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4064 -ip 4064
            1⤵
              PID:4696
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4064 -ip 4064
              1⤵
                PID:3012
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4064 -ip 4064
                1⤵
                  PID:3724
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4064 -ip 4064
                  1⤵
                    PID:456
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4064 -ip 4064
                    1⤵
                      PID:3000
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4064 -ip 4064
                      1⤵
                        PID:4472
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4064 -ip 4064
                        1⤵
                          PID:2444
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4064 -ip 4064
                          1⤵
                            PID:3120
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4064 -ip 4064
                            1⤵
                              PID:1064
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4064 -ip 4064
                              1⤵
                                PID:2272
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4064 -ip 4064
                                1⤵
                                  PID:2456
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4064 -ip 4064
                                  1⤵
                                    PID:2588
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4064 -ip 4064
                                    1⤵
                                      PID:1008
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4064 -ip 4064
                                      1⤵
                                        PID:1064
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4064 -ip 4064
                                        1⤵
                                          PID:4084

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\drEmeIwJ.xml

                                          Filesize

                                          1KB

                                          MD5

                                          410fa6dcdd8c1d9bac856c19727e3b8b

                                          SHA1

                                          2d3b614ad03114f73150c0c1d5586bc019b8f3ef

                                          SHA256

                                          9d83f12e424cdbb43b4e5238af675798459c64738a1054472b0a420872f8be6d

                                          SHA512

                                          92617660d472be6df6d243769154c3f374ec2b298cd2c8e73ab953c9adb221d1f43e175634490bd3927472d2d2f76d0bec6f1ca20d169f44e0117cc8f3afdafe

                                        • memory/4064-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4064-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/4064-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4064-21-0x0000000001720000-0x000000000179E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4064-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4908-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4908-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4908-2-0x0000000001730000-0x00000000017AE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4908-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB