Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 15:26

General

  • Target

    8f7fb427d5d29216e10fc0d1df1f8998.exe

  • Size

    1.6MB

  • MD5

    8f7fb427d5d29216e10fc0d1df1f8998

  • SHA1

    3b211090976ee1668c1a4b89fb0927e1595aac42

  • SHA256

    8ee12a32e43142b4390408cdc3b261cde6d70f75a4ba1dfa4a22de5476f2d6e5

  • SHA512

    9ab45944637c51c6d46a4bdf0a6725128c4ffb7aa459e86d4cf371a3b05bb1a61d2c9b61ac7dd6a7d70882e2b6eaf3d84df0401d1e9d5c16e379cefd53034d9a

  • SSDEEP

    49152:MXw9MQErmHADQcakLz0NGkwjdgjtncakLz0O:MXw9MbmH8QcakcNGkwhgjtncakcO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f7fb427d5d29216e10fc0d1df1f8998.exe
    "C:\Users\Admin\AppData\Local\Temp\8f7fb427d5d29216e10fc0d1df1f8998.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\8f7fb427d5d29216e10fc0d1df1f8998.exe
      C:\Users\Admin\AppData\Local\Temp\8f7fb427d5d29216e10fc0d1df1f8998.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\8f7fb427d5d29216e10fc0d1df1f8998.exe" /TN xWvB9PLxff3d /F
        3⤵
        • Creates scheduled task(s)
        PID:4656
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN xWvB9PLxff3d > C:\Users\Admin\AppData\Local\Temp\U67dQe0G.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:8
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN xWvB9PLxff3d
          4⤵
            PID:3192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 604
          3⤵
          • Program crash
          PID:5108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 648
          3⤵
          • Program crash
          PID:440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 724
          3⤵
          • Program crash
          PID:1704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 764
          3⤵
          • Program crash
          PID:740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 764
          3⤵
          • Program crash
          PID:4604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 788
          3⤵
          • Program crash
          PID:1424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1484
          3⤵
          • Program crash
          PID:3976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1924
          3⤵
          • Program crash
          PID:3068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 2148
          3⤵
          • Program crash
          PID:4888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1940
          3⤵
          • Program crash
          PID:2340
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 2116
          3⤵
          • Program crash
          PID:3712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1964
          3⤵
          • Program crash
          PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 2196
          3⤵
          • Program crash
          PID:464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1924
          3⤵
          • Program crash
          PID:1044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1992
          3⤵
          • Program crash
          PID:4740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1964
          3⤵
          • Program crash
          PID:2420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 1880
          3⤵
          • Program crash
          PID:2516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 720
          3⤵
          • Program crash
          PID:3276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4944 -ip 4944
      1⤵
        PID:1948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4944 -ip 4944
        1⤵
          PID:1964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4944 -ip 4944
          1⤵
            PID:2268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4944 -ip 4944
            1⤵
              PID:3280
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4944 -ip 4944
              1⤵
                PID:1304
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4944 -ip 4944
                1⤵
                  PID:3696
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4944 -ip 4944
                  1⤵
                    PID:3032
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4944 -ip 4944
                    1⤵
                      PID:4984
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4944 -ip 4944
                      1⤵
                        PID:3416
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4944 -ip 4944
                        1⤵
                          PID:3208
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 4944 -ip 4944
                          1⤵
                            PID:3580
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4944 -ip 4944
                            1⤵
                              PID:3792
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4944 -ip 4944
                              1⤵
                                PID:692
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4944 -ip 4944
                                1⤵
                                  PID:2024
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4944 -ip 4944
                                  1⤵
                                    PID:1616
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4944 -ip 4944
                                    1⤵
                                      PID:4596
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4944 -ip 4944
                                      1⤵
                                        PID:2172
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4944 -ip 4944
                                        1⤵
                                          PID:636

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\8f7fb427d5d29216e10fc0d1df1f8998.exe

                                          Filesize

                                          1.6MB

                                          MD5

                                          bd88f562fa146781e874c73dd04f7a0c

                                          SHA1

                                          2eaf8f4f094b23c4045ffa8381da4514485f2571

                                          SHA256

                                          36212ec4ce2f8f2423394f2da1da32d02c9a78a58d68763483636096bd1875f5

                                          SHA512

                                          b69081969ea5aa1a441613256a20833a8a3e054bcc4d7d27e9ec28fd2717a5252e19c73b69b72ec87e90933b3bef752ded655e244e36856fd05465550e2c75bd

                                        • C:\Users\Admin\AppData\Local\Temp\U67dQe0G.xml

                                          Filesize

                                          1KB

                                          MD5

                                          ce92effb34669f9f069451515c71d092

                                          SHA1

                                          104da0a938033f8f378590d504d3d8326a91ca01

                                          SHA256

                                          d62eca279d9cb625805b064d3cddc123f722c84ada1f9c98d6e19f834a1da538

                                          SHA512

                                          388ee67bd48852038c0c531bc12f85efd97f7f1ea03209560dfe12241ddf9b72af3fca960af2905c0424d1515969b8fb99f2275ec8db9546ace023c1860cee2c

                                        • memory/2176-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2176-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/2176-4-0x0000000025040000-0x00000000250BE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/2176-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4944-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/4944-16-0x0000000025010000-0x000000002508E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4944-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/4944-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/4944-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB