Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2024 21:20

General

  • Target

    3edc7f9502da7acf6117c20e06f93ebf.exe

  • Size

    501KB

  • MD5

    3edc7f9502da7acf6117c20e06f93ebf

  • SHA1

    49c78ad7743646d7b91a44d8a55dc4bfa90907c1

  • SHA256

    279d90c3cf37ee618fda13d1072b407e7e7d2c9ef5e7095221ece36994ccd42c

  • SHA512

    2e7b7a4e904b4e588a63aca927ece006108e29bf4266dd14e5e0380ae191f70950d36f735aec62612ca5e705a15c9e42e8188a207a7e5dbca95fc93649a6c35b

  • SSDEEP

    12288:A7HGnOUrvfBbKwcYTG4ha8NkFqzQ8U6iQCbXp6PAo6:A7HGn7fBrc0pYlqztUlQCMY

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3edc7f9502da7acf6117c20e06f93ebf.exe
    "C:\Users\Admin\AppData\Local\Temp\3edc7f9502da7acf6117c20e06f93ebf.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\3edc7f9502da7acf6117c20e06f93ebf.exe
      C:\Users\Admin\AppData\Local\Temp\3edc7f9502da7acf6117c20e06f93ebf.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\3edc7f9502da7acf6117c20e06f93ebf.exe" /TN xWvB9PLxff3d /F
        3⤵
        • Creates scheduled task(s)
        PID:2592
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN xWvB9PLxff3d > C:\Users\Admin\AppData\Local\Temp\jarbPXw8.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 616
        3⤵
        • Program crash
        PID:828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 656
        3⤵
        • Program crash
        PID:5056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 716
        3⤵
        • Program crash
        PID:2456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 724
        3⤵
        • Program crash
        PID:2824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 724
        3⤵
        • Program crash
        PID:4056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 780
        3⤵
        • Program crash
        PID:1380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1468
        3⤵
        • Program crash
        PID:5060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1668
        3⤵
        • Program crash
        PID:456
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1916
        3⤵
        • Program crash
        PID:4404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1936
        3⤵
        • Program crash
        PID:3076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1996
        3⤵
        • Program crash
        PID:1588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1916
        3⤵
        • Program crash
        PID:4080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1988
        3⤵
        • Program crash
        PID:1776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1976
        3⤵
        • Program crash
        PID:4832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1980
        3⤵
        • Program crash
        PID:4704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 2120
        3⤵
        • Program crash
        PID:3060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 668
        3⤵
        • Program crash
        PID:3076
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN xWvB9PLxff3d
    1⤵
      PID:1344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1704 -ip 1704
      1⤵
        PID:1136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1704 -ip 1704
        1⤵
          PID:4684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1704 -ip 1704
          1⤵
            PID:2472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1704 -ip 1704
            1⤵
              PID:988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1704 -ip 1704
              1⤵
                PID:4148
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1704 -ip 1704
                1⤵
                  PID:4712
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1704 -ip 1704
                  1⤵
                    PID:3016
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1704 -ip 1704
                    1⤵
                      PID:4516
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1704 -ip 1704
                      1⤵
                        PID:440
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1704 -ip 1704
                        1⤵
                          PID:4684
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1704 -ip 1704
                          1⤵
                            PID:4740
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1704 -ip 1704
                            1⤵
                              PID:2952
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1704 -ip 1704
                              1⤵
                                PID:2960
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1704 -ip 1704
                                1⤵
                                  PID:216
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1704 -ip 1704
                                  1⤵
                                    PID:3716
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1704 -ip 1704
                                    1⤵
                                      PID:1180
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1704 -ip 1704
                                      1⤵
                                        PID:4688

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\3edc7f9502da7acf6117c20e06f93ebf.exe

                                        Filesize

                                        501KB

                                        MD5

                                        f97737a9be0c36840be145f142d56eb9

                                        SHA1

                                        3e6078cb39b1a60a58c31872c2d5b95b155abf6e

                                        SHA256

                                        f7cbeab46e2ad7ed22545ac4d116d188e42fef3b40eea8a6273df1f55bac0caa

                                        SHA512

                                        93cf0d9ecb88b105996710c39e218873ed74fdfb53bb2aefc6f022c5039989b055f4580b14f483cd17ddbf639a49d607bf1c28d210e2132a38fce04ddb0c4dba

                                      • C:\Users\Admin\AppData\Local\Temp\jarbPXw8.xml

                                        Filesize

                                        1KB

                                        MD5

                                        7b8cd186b5fbf76d16da05b561aeea59

                                        SHA1

                                        9634860166c55ecb871349ea8aa8470a3ea13d56

                                        SHA256

                                        788f5c56836fdf4ab25b5582e0f931a5168a79312be605775163a6bf975aff4e

                                        SHA512

                                        04f44aa4b2429729ed4c745abf59457514614c7aab55f71cb7cae943e4d8d413b658b8a57037a43eaf3d222fb90fda8cc4d503d730e35f4d7ff528dd074014b7

                                      • memory/1704-15-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/1704-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/1704-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/1704-17-0x00000000250B0000-0x000000002512E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/1704-32-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3640-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3640-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3640-4-0x0000000002880000-0x00000000028FE000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3640-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB