Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 06:41

General

  • Target

    2c014fba0c930c2d52f79846d575365c.exe

  • Size

    2.0MB

  • MD5

    2c014fba0c930c2d52f79846d575365c

  • SHA1

    8c49abc37fb7463fbd8cb90b64f617c7be79f14e

  • SHA256

    2ed74e793d4008fd231516f9166179c3854d7be22bdb31fc41a2c3cdaa2441e6

  • SHA512

    22d492cde9074d8b7f76b10a337b5c52de361bac2714daa0a115f811b8befe2106e7e807aeb90789ece6e52e1b3ee1c21e597ef2ad835729ef4cf99b75734711

  • SSDEEP

    49152:jrn0Cn0WqGRMHJEuMlSVj21RaBkoXlqr1YtTpokZ/9/Pj6ADYdHJEuMlSVj21RaN:jrnjn0WqGRMHJEu9Vj214Bkilqr1YtFw

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c014fba0c930c2d52f79846d575365c.exe
    "C:\Users\Admin\AppData\Local\Temp\2c014fba0c930c2d52f79846d575365c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\2c014fba0c930c2d52f79846d575365c.exe
      C:\Users\Admin\AppData\Local\Temp\2c014fba0c930c2d52f79846d575365c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\2c014fba0c930c2d52f79846d575365c.exe" /TN mCaqQXkK46ae /F
        3⤵
        • Creates scheduled task(s)
        PID:5088
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN mCaqQXkK46ae > C:\Users\Admin\AppData\Local\Temp\vfMxs.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 608
        3⤵
        • Program crash
        PID:4780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 628
        3⤵
        • Program crash
        PID:2108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 636
        3⤵
        • Program crash
        PID:1932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 632
        3⤵
        • Program crash
        PID:2260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 764
        3⤵
        • Program crash
        PID:2676
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN mCaqQXkK46ae
    1⤵
      PID:4392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4448 -ip 4448
      1⤵
        PID:4396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4448 -ip 4448
        1⤵
          PID:228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4448 -ip 4448
          1⤵
            PID:4000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4448 -ip 4448
            1⤵
              PID:3096
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4448 -ip 4448
              1⤵
                PID:3676

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\2c014fba0c930c2d52f79846d575365c.exe

                Filesize

                2.0MB

                MD5

                a5b06e67607efa480aecea57cff4ae6a

                SHA1

                d4bbf71f53fa84fc43eff6c653f3b9061371d16e

                SHA256

                475ac5f8f6b93a06f005aa9f559588feaf687848b528a4d8753c69ba06f1d4b3

                SHA512

                8130c8b94a459eb8a8513df9d9ac53565b633f2c9f8989eca97289aa52da96bf5923a8e69e0451935399a24a324efadf1d90147952c3ba0ca8a91ecffb1c91af

              • C:\Users\Admin\AppData\Local\Temp\vfMxs.xml

                Filesize

                1KB

                MD5

                3fa5f93479c660fe482e6e4901781d25

                SHA1

                6abf85a1338f5f876644140f69f141afff261c1f

                SHA256

                1552534e8d246d4349db2b606984fc6a9d7e78f2d07b5fcbe4dda075b8460545

                SHA512

                bbcb41f7b65ef7987e0b5ddbdd93b58d3cf6173639967aa186f129ad11f79c322f86e6e18cc5ad51eb439b9e305805b6ddf775614716bd0344236e3795364e45

              • memory/1972-0-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/1972-4-0x0000000001730000-0x00000000017AE000-memory.dmp

                Filesize

                504KB

              • memory/1972-1-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/1972-13-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/4448-17-0x0000000025050000-0x00000000250CE000-memory.dmp

                Filesize

                504KB

              • memory/4448-15-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/4448-23-0x0000000000400000-0x000000000045B000-memory.dmp

                Filesize

                364KB

              • memory/4448-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                Filesize

                428KB

              • memory/4448-40-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB