Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 11:46

General

  • Target

    4e37c3ae5dbf6894974355d260f3f5ec.exe

  • Size

    765KB

  • MD5

    4e37c3ae5dbf6894974355d260f3f5ec

  • SHA1

    255d3578c30956752872e62aec1143c72e6b8f3c

  • SHA256

    6eb47f0ba97758b106cd8c33204491a38bf99758c297898d712defd91054b055

  • SHA512

    8ef1d85091786bd3fe16b14f06b73514f2048b5c299a714ab525d8eb5548bd7e8fbbccf656469141ee52961a73498b89f28576a8140b6e8179a6aae8311fb811

  • SSDEEP

    12288:wmclQvlezdIU5FPq/xuI9IH1+GkylWbeBersBvhXBOeVK7+ZflO9dJ5IECpxOok3:TlvEdt8Z1+9kycagr8ZBxDcjukL2Y

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e37c3ae5dbf6894974355d260f3f5ec.exe
    "C:\Users\Admin\AppData\Local\Temp\4e37c3ae5dbf6894974355d260f3f5ec.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\4e37c3ae5dbf6894974355d260f3f5ec.exe
      C:\Users\Admin\AppData\Local\Temp\4e37c3ae5dbf6894974355d260f3f5ec.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\4e37c3ae5dbf6894974355d260f3f5ec.exe" /TN 1WOV8tOcae1c /F
        3⤵
        • Creates scheduled task(s)
        PID:1584
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 1WOV8tOcae1c > C:\Users\Admin\AppData\Local\Temp\9cmOo90vD.xml
        3⤵
          PID:4032
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks.exe /Query /XML /TN 1WOV8tOcae1c
            4⤵
              PID:4132
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 604
            3⤵
            • Program crash
            PID:3872
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 632
            3⤵
            • Program crash
            PID:316
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 640
            3⤵
            • Program crash
            PID:1484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 712
            3⤵
            • Program crash
            PID:4920
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 740
            3⤵
            • Program crash
            PID:1988
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 728
            3⤵
            • Program crash
            PID:4736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1464
            3⤵
            • Program crash
            PID:1644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1916
            3⤵
            • Program crash
            PID:2908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 2144
            3⤵
            • Program crash
            PID:2460
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1932
            3⤵
            • Program crash
            PID:5016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1992
            3⤵
            • Program crash
            PID:2412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1912
            3⤵
            • Program crash
            PID:3932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 2000
            3⤵
            • Program crash
            PID:2736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1936
            3⤵
            • Program crash
            PID:4904
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1956
            3⤵
            • Program crash
            PID:3288
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1964
            3⤵
            • Program crash
            PID:2408
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 1988
            3⤵
            • Program crash
            PID:4432
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 620
            3⤵
            • Program crash
            PID:3424
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1620 -ip 1620
        1⤵
          PID:4884
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1620 -ip 1620
          1⤵
            PID:1852
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1620 -ip 1620
            1⤵
              PID:2568
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1620 -ip 1620
              1⤵
                PID:4492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1620 -ip 1620
                1⤵
                  PID:3432
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1620 -ip 1620
                  1⤵
                    PID:1876
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1620 -ip 1620
                    1⤵
                      PID:4368
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1620 -ip 1620
                      1⤵
                        PID:3396
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1620 -ip 1620
                        1⤵
                          PID:4612
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1620 -ip 1620
                          1⤵
                            PID:1440
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1620 -ip 1620
                            1⤵
                              PID:348
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1620 -ip 1620
                              1⤵
                                PID:3884
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1620 -ip 1620
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4032
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1620 -ip 1620
                                1⤵
                                  PID:4476
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1620 -ip 1620
                                  1⤵
                                    PID:3956
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1620 -ip 1620
                                    1⤵
                                      PID:1280
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1620 -ip 1620
                                      1⤵
                                        PID:4500
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1620 -ip 1620
                                        1⤵
                                          PID:3440

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\4e37c3ae5dbf6894974355d260f3f5ec.exe

                                          Filesize

                                          360KB

                                          MD5

                                          86fc76f0867af80f1125da637747d3e5

                                          SHA1

                                          0ed104e13a3e2d153a9bcddb40bbc226e6b3211b

                                          SHA256

                                          e58dda9dff3025c52a4dcf6806c5d18397a19506c51a2dbc216c51a3c62b02e0

                                          SHA512

                                          4b00ed902d0e9bdc8b738270404b63b8ce9994194cfea596e051b7d5f28b7c93b16a1f337bedffd1136db20d50ac8436fc58ee7f185f749191fa5cbdaad3a8fd

                                        • C:\Users\Admin\AppData\Local\Temp\9cmOo90vD.xml

                                          Filesize

                                          1KB

                                          MD5

                                          0e92d199f21ec7b1a61ede9b88578219

                                          SHA1

                                          dc3217491f5952933de0148405d44df92de878ec

                                          SHA256

                                          f1c8e900535281a121932892a66061b86732af9df940a621f08f9b2e0ce670b4

                                          SHA512

                                          ffe589b00662be02c82834392bfa8420e19ef0824a98a62aa541b2adad54d571226e25bfec35ef363153562cd2fdc2938502ffb3dc621a87751380898ebef54e

                                        • memory/1124-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/1124-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1124-4-0x0000000026020000-0x000000002609E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/1124-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1620-17-0x0000000001720000-0x000000000179E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/1620-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/1620-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1620-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/1620-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB