Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/02/2024, 05:16

General

  • Target

    8e4ed8cc8146091936144c5afe341bb7.exe

  • Size

    2.0MB

  • MD5

    8e4ed8cc8146091936144c5afe341bb7

  • SHA1

    9b6e3e522b6c90be7c37c06a1f7e7cc00a67c357

  • SHA256

    44baa407be1960b44bb3e539784b5f5a7afdaa0cd0ae41614ad257aaa66a166a

  • SHA512

    5eb30a797c991371c06e1a7f8ecc31566cd70125b68eb5ebb4c3c0844aad5e5492495e0407c1a062ad2f0ff017f2e5d1eaa615008b496669d1fad9ea81e7a443

  • SSDEEP

    49152:0gmHK8JaZ6lNlGQ7ai7D3xTgOxYwpKxZHT3MGQ7ai7D3xTgOxYwpK:0jq8JaZ6lDD2i7D3xkOxYwpKxZHT3MDa

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e4ed8cc8146091936144c5afe341bb7.exe
    "C:\Users\Admin\AppData\Local\Temp\8e4ed8cc8146091936144c5afe341bb7.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Users\Admin\AppData\Local\Temp\8e4ed8cc8146091936144c5afe341bb7.exe
      C:\Users\Admin\AppData\Local\Temp\8e4ed8cc8146091936144c5afe341bb7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\8e4ed8cc8146091936144c5afe341bb7.exe" /TN apJZ6MnXc37d /F
        3⤵
        • Creates scheduled task(s)
        PID:4020
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN apJZ6MnXc37d > C:\Users\Admin\AppData\Local\Temp\KjxgjXa5.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN apJZ6MnXc37d
          4⤵
            PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 612
          3⤵
          • Program crash
          PID:1840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 604
          3⤵
          • Program crash
          PID:1208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3064 -ip 3064
      1⤵
        PID:3612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3064 -ip 3064
        1⤵
          PID:4616

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\8e4ed8cc8146091936144c5afe341bb7.exe

                Filesize

                2.0MB

                MD5

                d2884d9d46c64621ef906e14e8be4aae

                SHA1

                c2253a93a604e42b4a1a5d878e93ff6514ca5505

                SHA256

                05316dc3e13eb01446255bb4e518e983400a267a646b138d811154c99b91b509

                SHA512

                30f1311a97f739616da359373f3fa8911e47b1c7d54f6c78f6c7f7d0972ad5f35a4d04e2cb8067ef88b54d2b400317b32c95f101fa2b72b332a0e78a16382d3f

              • C:\Users\Admin\AppData\Local\Temp\KjxgjXa5.xml

                Filesize

                1KB

                MD5

                f6a3ec0320483b5da804a1cc95ecbf1a

                SHA1

                5d56b107dd6ef03f77188cb0c66725b7027e071e

                SHA256

                00b5b0161695c88c4d3be603dc1ba62c54957ad3b37a47a926dd2975808ee1f7

                SHA512

                73ce9290f3a2e028aa4f9114a85fbbe3a71b2f9a8f3e7ae1b3e2fc4bfcdc4f63929780a27fd331d23b21c8dc4f18832d9ce30a5d80190c4e81345d53da48ce61

              • memory/3064-15-0x0000000023FB0000-0x000000002402E000-memory.dmp

                Filesize

                504KB

              • memory/3064-18-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3064-22-0x00000000004B0000-0x000000000051B000-memory.dmp

                Filesize

                428KB

              • memory/3064-23-0x0000000000400000-0x000000000045B000-memory.dmp

                Filesize

                364KB

              • memory/3064-40-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3720-0-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/3720-1-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/3720-6-0x0000000025040000-0x00000000250BE000-memory.dmp

                Filesize

                504KB

              • memory/3720-13-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB