Analysis

  • max time kernel
    144s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/01/2024, 16:32

General

  • Target

    681b13330e00ec6cc4ed38e26f869994.exe

  • Size

    501KB

  • MD5

    681b13330e00ec6cc4ed38e26f869994

  • SHA1

    ec7c8390851c766059cf57c0c9f57bd958997bb0

  • SHA256

    c84a6a806aeee4a0794366a824b26b8d4b719d20d2825fb257118f6ac902bfa6

  • SHA512

    c3d5e41d071d2c7fcb304dc30acfa6951f8b7f0ba9461723892d6024b3c5048a2f341d9738ae7f2424ea19b4543ae0519d28936473162159e9e4e9bf060f4fda

  • SSDEEP

    12288:H5cGx/bjnXBKxGEBZcDZT5LY7ywGFClBa3B2Sp+mcx/n:HOGZbjcPgwGFeax2D

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\681b13330e00ec6cc4ed38e26f869994.exe
    "C:\Users\Admin\AppData\Local\Temp\681b13330e00ec6cc4ed38e26f869994.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Users\Admin\AppData\Local\Temp\681b13330e00ec6cc4ed38e26f869994.exe
      C:\Users\Admin\AppData\Local\Temp\681b13330e00ec6cc4ed38e26f869994.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\681b13330e00ec6cc4ed38e26f869994.exe" /TN aMYATtOZda0c /F
        3⤵
        • Creates scheduled task(s)
        PID:1808
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN aMYATtOZda0c > C:\Users\Admin\AppData\Local\Temp\4R1zJX9Y.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN aMYATtOZda0c
          4⤵
            PID:4736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 616
          3⤵
          • Program crash
          PID:2964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 604
          3⤵
          • Program crash
          PID:4840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 704
          3⤵
          • Program crash
          PID:2156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 760
          3⤵
          • Program crash
          PID:2592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 760
          3⤵
          • Program crash
          PID:3532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 788
          3⤵
          • Program crash
          PID:3704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1468
          3⤵
          • Program crash
          PID:4032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1916
          3⤵
          • Program crash
          PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 2144
          3⤵
          • Program crash
          PID:3488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1932
          3⤵
          • Program crash
          PID:4892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1960
          3⤵
          • Program crash
          PID:2404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 2212
          3⤵
          • Program crash
          PID:1672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1936
          3⤵
          • Program crash
          PID:4308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1948
          3⤵
          • Program crash
          PID:4344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 2240
          3⤵
          • Program crash
          PID:2728
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1940
          3⤵
          • Program crash
          PID:4316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 2172
          3⤵
          • Program crash
          PID:2368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 700
          3⤵
          • Program crash
          PID:1652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 4260 -ip 4260
      1⤵
        PID:1476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4260 -ip 4260
        1⤵
          PID:1440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4260 -ip 4260
          1⤵
            PID:2224
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4260 -ip 4260
            1⤵
              PID:1048
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4260 -ip 4260
              1⤵
                PID:1836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4260 -ip 4260
                1⤵
                  PID:4560
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4260 -ip 4260
                  1⤵
                    PID:636
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4260 -ip 4260
                    1⤵
                      PID:4444
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4260 -ip 4260
                      1⤵
                        PID:2104
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4260 -ip 4260
                        1⤵
                          PID:4300
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4260 -ip 4260
                          1⤵
                            PID:2720
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4260 -ip 4260
                            1⤵
                              PID:548
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4260 -ip 4260
                              1⤵
                                PID:3260
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4260 -ip 4260
                                1⤵
                                  PID:4652
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4260 -ip 4260
                                  1⤵
                                    PID:3540
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4260 -ip 4260
                                    1⤵
                                      PID:4604
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4260 -ip 4260
                                      1⤵
                                        PID:2876
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4260 -ip 4260
                                        1⤵
                                          PID:1404

                                        Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\4R1zJX9Y.xml

                                                Filesize

                                                1KB

                                                MD5

                                                18ca366ff2b6176a994fa31e4022977e

                                                SHA1

                                                041b0614fb9cb4c3517bade9671f4644feb952b9

                                                SHA256

                                                d6c86c91bfe5fd6d61fd2a7c9523b9c5b9869a8be36f4450b57d83fb1ae8edf2

                                                SHA512

                                                38c7ea7a4f2b304c0b9b95d9286107181f5fd7f213a51c0d73b50437aa49b35144a2184de175caf05c512b0f89380014a173ebad575445046b6d84c0b1457d18

                                              • C:\Users\Admin\AppData\Local\Temp\681b13330e00ec6cc4ed38e26f869994.exe

                                                Filesize

                                                501KB

                                                MD5

                                                34ef70186463d7307a15c7cae6193956

                                                SHA1

                                                eeef6060b4f1c337576a7c9ad45a33e6ba9bf1c0

                                                SHA256

                                                c144e288068411173d50fa36dd2ef9eef81378702b88e8fb4620e9bdf346af73

                                                SHA512

                                                8c4b8f3c994f1f4421841cec4cf95bac21316d6226c5aa1d7cfb6fc4dba65952498f1f8805a15a8b8e47a8ddb4f229c91ea35acfc991f53c070b4f26f45d6630

                                              • memory/3792-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/3792-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/3792-4-0x0000000025010000-0x000000002508E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/3792-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/4260-15-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB

                                              • memory/4260-19-0x0000000025090000-0x000000002510E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/4260-23-0x0000000000470000-0x00000000004DB000-memory.dmp

                                                Filesize

                                                428KB

                                              • memory/4260-24-0x0000000000400000-0x000000000045B000-memory.dmp

                                                Filesize

                                                364KB

                                              • memory/4260-33-0x0000000000400000-0x000000000065C000-memory.dmp

                                                Filesize

                                                2.4MB