Analysis

  • max time kernel
    162s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/01/2024, 23:07

General

  • Target

    54d50f16833eb3b450f5b9ad6b01422e.exe

  • Size

    6.0MB

  • MD5

    54d50f16833eb3b450f5b9ad6b01422e

  • SHA1

    287633e37d6c84708cb9a600af11e052fe50a5f8

  • SHA256

    7bd4d9c841b04604581d451c16ea22395d6c4e99c02bdf97956bda4fcef489e9

  • SHA512

    edf900d33f3c85e9732e446bce6fec389c65cdc93976aa607ec124cac3d76d49f2eb9085e864fa524c8f144a5d488d75975c047b0700a44bd1052b569c018ba1

  • SSDEEP

    98304:pUrvptEQOcak9i7GiJacakCidi4matHOcak9i7GiJacakb+G4NMul4WF4cak9i74:uoNdTudo4N3dTudVJquJCdTudo4N3dTt

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe
    "C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe
      C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe" /TN EftJtVnu5bdb /F
        3⤵
        • Creates scheduled task(s)
        PID:4280
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN EftJtVnu5bdb > C:\Users\Admin\AppData\Local\Temp\1DWmhd.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN EftJtVnu5bdb
          4⤵
            PID:3156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 604
          3⤵
          • Program crash
          PID:4860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 636
          3⤵
          • Program crash
          PID:2656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 632
          3⤵
          • Program crash
          PID:1072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 644
          3⤵
          • Program crash
          PID:4140
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 740
          3⤵
          • Program crash
          PID:3676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 780
          3⤵
          • Program crash
          PID:3720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1472
          3⤵
          • Program crash
          PID:3776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1936
          3⤵
          • Program crash
          PID:3512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 2144
          3⤵
          • Program crash
          PID:3732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1952
          3⤵
          • Program crash
          PID:1164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1940
          3⤵
          • Program crash
          PID:2496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1940
          3⤵
          • Program crash
          PID:1312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 2140
          3⤵
          • Program crash
          PID:1148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1964
          3⤵
          • Program crash
          PID:4820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 2148
          3⤵
          • Program crash
          PID:980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 2012
          3⤵
          • Program crash
          PID:2704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 2016
          3⤵
          • Program crash
          PID:2540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 708
          3⤵
          • Program crash
          PID:1452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4016 -ip 4016
      1⤵
        PID:756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4016 -ip 4016
        1⤵
          PID:980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4016 -ip 4016
          1⤵
            PID:1408
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4016 -ip 4016
            1⤵
              PID:2484
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4016 -ip 4016
              1⤵
                PID:5028
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4016 -ip 4016
                1⤵
                  PID:3392
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4016 -ip 4016
                  1⤵
                    PID:4904
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4016 -ip 4016
                    1⤵
                      PID:2624
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4016 -ip 4016
                      1⤵
                        PID:3560
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4016 -ip 4016
                        1⤵
                          PID:4204
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4016 -ip 4016
                          1⤵
                            PID:4112
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4016 -ip 4016
                            1⤵
                              PID:3168
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4016 -ip 4016
                              1⤵
                                PID:4516
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4016 -ip 4016
                                1⤵
                                  PID:4932
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4016 -ip 4016
                                  1⤵
                                    PID:1780
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4016 -ip 4016
                                    1⤵
                                      PID:932
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4016 -ip 4016
                                      1⤵
                                        PID:2704
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4016 -ip 4016
                                        1⤵
                                          PID:4300

                                        Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\1DWmhd.xml

                                                Filesize

                                                1KB

                                                MD5

                                                d77901786df63f8b5af29135bd642212

                                                SHA1

                                                2b311d59c46bb1ac88ee1d1d5effed6a5121f49d

                                                SHA256

                                                5f7c7c01e677013d5839566f6e1d7608550bd2660c8d21b9a33f48ee1f9d0d72

                                                SHA512

                                                b2f2b42a1fe409c5422307b965a13b13bfc51599632135ac4f29a53ff0cb70d098ea9aa57eacd09ee0b3bd751796e6fa8102a59f21b0609d892a9e6d84ad326f

                                              • C:\Users\Admin\AppData\Local\Temp\54d50f16833eb3b450f5b9ad6b01422e.exe

                                                Filesize

                                                677KB

                                                MD5

                                                069b270826ea54da21dc52acc6431cb2

                                                SHA1

                                                43e88650a67d077f59be9f7ebd72c369ea603c4c

                                                SHA256

                                                8be7f9c7469283665e979b0250169ce9210afa8410704d40bd0f5abb8b0ba7eb

                                                SHA512

                                                b765530ba54da16a619c5e18bdb26844e30737756503cdf124720b8519f482aaacb351951447cbae5f685552d00522b94ec4efa8f117d2c7883f8228dbb48b24

                                              • memory/2084-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/2084-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/2084-3-0x0000000024FF0000-0x000000002506E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/2084-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/4016-13-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/4016-16-0x0000000023FE0000-0x000000002405E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/4016-22-0x00000000004B0000-0x000000000051B000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/4016-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                                Filesize

                                                364KB

                                              • memory/4016-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB