Analysis

  • max time kernel
    148s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2024 03:52

General

  • Target

    42af64380ee1e860610ec1e1d1510acf.exe

  • Size

    1003KB

  • MD5

    42af64380ee1e860610ec1e1d1510acf

  • SHA1

    61e9ada2e241320db67025748afea988ab53db13

  • SHA256

    4b0585b2bf1632faef5dc0215f290870fd99ffcfeb474bb9ffbf3b27f84c9d39

  • SHA512

    f43d69ec74ba963efc450af9c6964b7665fa78e43cbdf39672fe1f101857773e7a2587c022ea052135b2ed84713b296f9344984fb1a8c77ca9d594060c2bc4ab

  • SSDEEP

    24576:3l5lo3ILp2LpT3KGQoadai7D3uITjIFOxo53ApIj:3l/NwpT3KGQ7ai7D3xTgOxYwpK

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42af64380ee1e860610ec1e1d1510acf.exe
    "C:\Users\Admin\AppData\Local\Temp\42af64380ee1e860610ec1e1d1510acf.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\42af64380ee1e860610ec1e1d1510acf.exe
      C:\Users\Admin\AppData\Local\Temp\42af64380ee1e860610ec1e1d1510acf.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\42af64380ee1e860610ec1e1d1510acf.exe" /TN xWvB9PLxff3d /F
        3⤵
        • Creates scheduled task(s)
        PID:4824
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN xWvB9PLxff3d > C:\Users\Admin\AppData\Local\Temp\K6WZGlhB.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN xWvB9PLxff3d
          4⤵
            PID:3612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 604
          3⤵
          • Program crash
          PID:3528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 628
          3⤵
          • Program crash
          PID:3292
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 636
          3⤵
          • Program crash
          PID:3404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 732
          3⤵
          • Program crash
          PID:4072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 732
          3⤵
          • Program crash
          PID:3948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 780
          3⤵
          • Program crash
          PID:1500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1464
          3⤵
          • Program crash
          PID:3068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1916
          3⤵
          • Program crash
          PID:1788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 2144
          3⤵
          • Program crash
          PID:2324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1932
          3⤵
          • Program crash
          PID:3328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1920
          3⤵
          • Program crash
          PID:3648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 2000
          3⤵
          • Program crash
          PID:4272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 2152
          3⤵
          • Program crash
          PID:1104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 2120
          3⤵
          • Program crash
          PID:3244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 2172
          3⤵
          • Program crash
          PID:2548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1944
          3⤵
          • Program crash
          PID:3528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1968
          3⤵
          • Program crash
          PID:4608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 720
          3⤵
          • Program crash
          PID:4132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1568 -ip 1568
      1⤵
        PID:3860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1568 -ip 1568
        1⤵
          PID:2340
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1568 -ip 1568
          1⤵
            PID:3436
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1568 -ip 1568
            1⤵
              PID:3000
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1568 -ip 1568
              1⤵
                PID:2728
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1568 -ip 1568
                1⤵
                  PID:4680
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1568 -ip 1568
                  1⤵
                    PID:2068
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1568 -ip 1568
                    1⤵
                      PID:1632
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1568 -ip 1568
                      1⤵
                        PID:2744
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1568 -ip 1568
                        1⤵
                          PID:2040
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1568 -ip 1568
                          1⤵
                            PID:4368
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1568 -ip 1568
                            1⤵
                              PID:1156
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1568 -ip 1568
                              1⤵
                                PID:464
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1568 -ip 1568
                                1⤵
                                  PID:4332
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1568 -ip 1568
                                  1⤵
                                    PID:3968
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1568 -ip 1568
                                    1⤵
                                      PID:4696
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1568 -ip 1568
                                      1⤵
                                        PID:4368
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1568 -ip 1568
                                        1⤵
                                          PID:2280

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\42af64380ee1e860610ec1e1d1510acf.exe

                                          Filesize

                                          409KB

                                          MD5

                                          44ba8baff8d7ecccf00fdeac862672e8

                                          SHA1

                                          02bd668e19b64c54f639c7f50bc749f9a9411e22

                                          SHA256

                                          c5913b950465a40090714440c2a2f9a588a9442ccf1c3ff2a7c7263a213bdfe6

                                          SHA512

                                          9335e28bfbed3ec9bc2e50c7a91436f084aa31f33c44b6224b60a1c19d63b42d12dcf7ade232eb5c2cade0669d91b5bc46f2c76b5124d9176e7c2660f125d4a1

                                        • C:\Users\Admin\AppData\Local\Temp\K6WZGlhB.xml

                                          Filesize

                                          1KB

                                          MD5

                                          f8f711c0654c0e7bcc148a775ec04500

                                          SHA1

                                          052a3a3368704b40a6ef8948eb0ef2ba91736003

                                          SHA256

                                          7b683f93faf5e820e4b06ec826ffff2552db0263f1f5d5013fe73c0b416f68f7

                                          SHA512

                                          850525e45d52477d64210ff30c3b6a6804288ec4b43f30b420a974c6044157fc978bbfd92e518207d1c7ba2277d3f49b7ee2a8b87f38b61efb0c9bb2bbc1f47b

                                        • memory/1568-15-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/1568-17-0x0000000001730000-0x00000000017AE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/1568-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1568-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/1568-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/5056-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/5056-2-0x0000000024FF0000-0x000000002506E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/5056-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/5056-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB