Analysis

  • max time kernel
    135s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 21:04

General

  • Target

    9799581fa7ef2b08fc2f8a03338b2ebb.exe

  • Size

    1003KB

  • MD5

    9799581fa7ef2b08fc2f8a03338b2ebb

  • SHA1

    ce2140c2dc94ad4df3580d373d5d190ee27ae0c8

  • SHA256

    536bb16b1272de3801d2ce83cb82208e9d888e346f4da7116c6a8473cb3ea5f0

  • SHA512

    f37745c6c0b6007cc056604f377838be50b1db3a9cbab08f015f8e29d6f9e637117a974d8e61359dab9b023db4fddf4723689460979a792d6f5e449bc02bf636

  • SSDEEP

    24576:/fkX5IuHnl2shriAdnyfl43kLCGrNhiWtSCjHg:/fkX5FlHriMyt43kLCGrNhiW0CjA

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9799581fa7ef2b08fc2f8a03338b2ebb.exe
    "C:\Users\Admin\AppData\Local\Temp\9799581fa7ef2b08fc2f8a03338b2ebb.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\9799581fa7ef2b08fc2f8a03338b2ebb.exe
      C:\Users\Admin\AppData\Local\Temp\9799581fa7ef2b08fc2f8a03338b2ebb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\9799581fa7ef2b08fc2f8a03338b2ebb.exe" /TN Jdf19jEI5ce2 /F
        3⤵
        • Creates scheduled task(s)
        PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Jdf19jEI5ce2 > C:\Users\Admin\AppData\Local\Temp\WszqgOIBS.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4536
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN Jdf19jEI5ce2
          4⤵
            PID:4580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 616
          3⤵
          • Program crash
          PID:2728
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 632
          3⤵
          • Program crash
          PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 1008
          3⤵
          • Program crash
          PID:4496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3704 -ip 3704
      1⤵
        PID:1220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3704 -ip 3704
        1⤵
          PID:516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3704 -ip 3704
          1⤵
            PID:4120

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\9799581fa7ef2b08fc2f8a03338b2ebb.exe

            Filesize

            1003KB

            MD5

            f0715006a40a43f0b69bdfc61b7c42cc

            SHA1

            cf1d058b609395ca2260b729ef9176a5bff02b3e

            SHA256

            54aceff9e46c2c2454053d9e3b95037124cbb33e69a5afeffcf573a86e62e3da

            SHA512

            4d8e549eac4f28fc6da9dc5358b3b495fe3bafd7b46e1c915cc3762fac8302a3ccbd23782cfd6c6929c8bb05a9fa880976b45f6d0175efa1f9a97d639f11eac1

          • C:\Users\Admin\AppData\Local\Temp\WszqgOIBS.xml

            Filesize

            1KB

            MD5

            3685e8aefe7d63a466d95393a615b992

            SHA1

            c4b8f2306f79ce05dbb82b59dc68f1a380e155ad

            SHA256

            89636f54d0617206b9c880af9bc8581474cea6fa7c1d4a4f3b095399300acaaf

            SHA512

            1af02092d5e80cc0e9c447da804a274fb86ac8ded97f2b6734213d5ce62e33a6ee6098b94255a2abba87aef85662b01d90e125e7ac3495a8b1ccb07b00e53716

          • memory/1780-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/1780-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1780-2-0x0000000025040000-0x00000000250BE000-memory.dmp

            Filesize

            504KB

          • memory/1780-13-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/3704-15-0x0000000025020000-0x000000002509E000-memory.dmp

            Filesize

            504KB

          • memory/3704-18-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/3704-22-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/3704-23-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/3704-41-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB