Analysis

  • max time kernel
    143s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 06:05

General

  • Target

    b3f8be9ea783fcb88ef03834fd45bc79.exe

  • Size

    1003KB

  • MD5

    b3f8be9ea783fcb88ef03834fd45bc79

  • SHA1

    7db687beef8525406e5b747249dbde25d5bb8e81

  • SHA256

    302ba9ce34c6755b299831c5d1c8e92ebf637b25b1b7644e299eae704be0d5e3

  • SHA512

    770d3dc64ae058c596399bfb5b35d84b0518407982c405798743d6095a994be8bea99d41d8f985fa8f50c54007ace361eea8ea9a7a8783696dfbe78a082820df

  • SSDEEP

    24576:JAPAVuH+qzcL+8hToPypoYWxr2JZG8P/tUViftKGpwseMvvG:JAPAV++qz++Q0PEoTxr2JZ1PFUViftKg

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3f8be9ea783fcb88ef03834fd45bc79.exe
    "C:\Users\Admin\AppData\Local\Temp\b3f8be9ea783fcb88ef03834fd45bc79.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Users\Admin\AppData\Local\Temp\b3f8be9ea783fcb88ef03834fd45bc79.exe
      C:\Users\Admin\AppData\Local\Temp\b3f8be9ea783fcb88ef03834fd45bc79.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\b3f8be9ea783fcb88ef03834fd45bc79.exe" /TN v8Zki9cgdb8d /F
        3⤵
        • Creates scheduled task(s)
        PID:3216
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN v8Zki9cgdb8d > C:\Users\Admin\AppData\Local\Temp\yGOVOyiDH.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN v8Zki9cgdb8d
          4⤵
            PID:5004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 604
          3⤵
          • Program crash
          PID:1948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 628
          3⤵
          • Program crash
          PID:1380
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 636
          3⤵
          • Program crash
          PID:4624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 716
          3⤵
          • Program crash
          PID:4664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 752
          3⤵
          • Program crash
          PID:860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 760
          3⤵
          • Program crash
          PID:3076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1460
          3⤵
          • Program crash
          PID:2600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1476
          3⤵
          • Program crash
          PID:2304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 2144
          3⤵
          • Program crash
          PID:3244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1924
          3⤵
          • Program crash
          PID:1884
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1880
          3⤵
          • Program crash
          PID:3316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1632
          3⤵
          • Program crash
          PID:2700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1924
          3⤵
          • Program crash
          PID:708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 2196
          3⤵
          • Program crash
          PID:4324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 2144
          3⤵
          • Program crash
          PID:4972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1880
          3⤵
          • Program crash
          PID:1472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1984
          3⤵
          • Program crash
          PID:2036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 1244
          3⤵
          • Program crash
          PID:1036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1264 -ip 1264
      1⤵
        PID:4540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1264 -ip 1264
        1⤵
          PID:1668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1264 -ip 1264
          1⤵
            PID:3780
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1264 -ip 1264
            1⤵
              PID:3236
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1264 -ip 1264
              1⤵
                PID:4472
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1264 -ip 1264
                1⤵
                  PID:428
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1264 -ip 1264
                  1⤵
                    PID:4628
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1264 -ip 1264
                    1⤵
                      PID:2284
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1264 -ip 1264
                      1⤵
                        PID:1328
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1264 -ip 1264
                        1⤵
                          PID:4056
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1264 -ip 1264
                          1⤵
                            PID:2836
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1264 -ip 1264
                            1⤵
                              PID:4588
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1264 -ip 1264
                              1⤵
                                PID:4820
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1264 -ip 1264
                                1⤵
                                  PID:4036
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1264 -ip 1264
                                  1⤵
                                    PID:1528
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1264 -ip 1264
                                    1⤵
                                      PID:3280
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1264 -ip 1264
                                      1⤵
                                        PID:3512
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1264 -ip 1264
                                        1⤵
                                          PID:3064

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\b3f8be9ea783fcb88ef03834fd45bc79.exe

                                          Filesize

                                          1003KB

                                          MD5

                                          ea59896b33f6ac296e7e33211d002a27

                                          SHA1

                                          816eba0084cd6c72a0d8703ea8321e63f09158bc

                                          SHA256

                                          b18cdedf73682d4d9ef8ae07918de50eddfc8421e0c9b4de387785976f73eb90

                                          SHA512

                                          0b3b91ddbcf44003632b6ad2ed6b8d075c4ed8b327af27d9fc6fcabfcebcce0d7834e653e68fe30916f23b281475e0887e50c77fd077b5a81363428c0e8c65e9

                                        • C:\Users\Admin\AppData\Local\Temp\yGOVOyiDH.xml

                                          Filesize

                                          1KB

                                          MD5

                                          5bd7270cef69fba538986b734c2073df

                                          SHA1

                                          eb101bbcb2d0139221bb536a94980f6cef2ce168

                                          SHA256

                                          c0b5cd7e4860a26c949ec28f922ede2220fadf305b8cc0eb76b15233bb4d05eb

                                          SHA512

                                          1ad83eeb1c7885f630eaedb5e135cd9747d2584f0a65e65e9291e3994cf33da18609cc1f5b1a78310d5dd64ca55fab1fb1af5deea0795455a60f8261ab579c9a

                                        • memory/1264-15-0x0000000001730000-0x00000000017AE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/1264-18-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/1264-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/1264-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1264-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3696-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3696-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/3696-4-0x0000000025010000-0x000000002508E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/3696-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB