Analysis

  • max time kernel
    155s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2024 23:06

General

  • Target

    3f43121883e5be50ef9beb63bfe6931b.exe

  • Size

    3.2MB

  • MD5

    3f43121883e5be50ef9beb63bfe6931b

  • SHA1

    42150c4e55748ff8d754d51b7a4d1d578f03f9e3

  • SHA256

    871a6fc581cff72fd8a1286dfc725f684ee0f869160f4e2a9ec6c64267353450

  • SHA512

    9c691b1aa5e67cc78dfc9f6fc89cda4b84b7aa2a71fb0c187ce78e64fc3582c418c695459658406ec4328a01541a32ed5515bb56776206d2f36c4118b85b56f2

  • SSDEEP

    98304:5whFexVcakchS87ccakc5J1at2QucakchS87ccakcO:UGVdlhS87cdl5JskTdlhS87cdlO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f43121883e5be50ef9beb63bfe6931b.exe
    "C:\Users\Admin\AppData\Local\Temp\3f43121883e5be50ef9beb63bfe6931b.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\3f43121883e5be50ef9beb63bfe6931b.exe
      C:\Users\Admin\AppData\Local\Temp\3f43121883e5be50ef9beb63bfe6931b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4112
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\3f43121883e5be50ef9beb63bfe6931b.exe" /TN aMYATtOZda0c /F
        3⤵
        • Creates scheduled task(s)
        PID:4888
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN aMYATtOZda0c > C:\Users\Admin\AppData\Local\Temp\4zyhxJ0G.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN aMYATtOZda0c
          4⤵
            PID:3812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4112 -s 604
          3⤵
          • Program crash
          PID:2692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4112 -s 2120
          3⤵
          • Program crash
          PID:4796
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4112 -ip 4112
      1⤵
        PID:964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4112 -ip 4112
        1⤵
          PID:2924

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3f43121883e5be50ef9beb63bfe6931b.exe

          Filesize

          192KB

          MD5

          f8bd0f2750fc663cd951f0e6180e031c

          SHA1

          d7ce12df0fe986fd6a149c77706b33cf41d38cc5

          SHA256

          f90d1d93f00dd7f2175498d10c2065f9f5b97ec114a6fe9da76815c14e722265

          SHA512

          3de02bef932967334de9f29b4581a3a7e8199b45369d5ada7ab7464dac7405228eb1a3ccc2501e688a022281335fe8b75060679fa692f83252ebbeff0f90d3ac

        • C:\Users\Admin\AppData\Local\Temp\4zyhxJ0G.xml

          Filesize

          1KB

          MD5

          5df0614a4f358f6562ccbde4ea070c1d

          SHA1

          d2486b538dcdd0f69b0906080d61623bff281cbd

          SHA256

          9f3b72fdc6470a5cc18c1780a55834d0da54141b7f7707ed3c08c77a9dda81c8

          SHA512

          66090258ab1049d45e26c3ea4c217d58ac80caef19ec05096c812da20b55bbd58ed50e3a223087b2eb785a8052168db55d3cea640ed1f13d341b2f45e622a0fc

        • memory/1864-0-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/1864-1-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/1864-3-0x0000000025000000-0x000000002507E000-memory.dmp

          Filesize

          504KB

        • memory/1864-2-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/1864-15-0x0000000000400000-0x000000000046B000-memory.dmp

          Filesize

          428KB

        • memory/4112-16-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB

        • memory/4112-18-0x0000000025080000-0x00000000250FE000-memory.dmp

          Filesize

          504KB

        • memory/4112-24-0x0000000000470000-0x00000000004DB000-memory.dmp

          Filesize

          428KB

        • memory/4112-25-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/4112-34-0x0000000000400000-0x000000000065C000-memory.dmp

          Filesize

          2.4MB