Analysis

  • max time kernel
    137s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 16:46

General

  • Target

    bf1ad924d6987b5a15051cb1b2e29e1b.exe

  • Size

    1003KB

  • MD5

    bf1ad924d6987b5a15051cb1b2e29e1b

  • SHA1

    3ed98b6fbd1cca2e191598f7c6ed481b88f84166

  • SHA256

    ade0556ed736acfecbcad5c8c64f3642936b34b45282ab9babd34e9e0ea26976

  • SHA512

    05e1f3eb2853b6e8dfdecb94e6940a31db0e2d4f66d93eec97e6f005f6cf73150238dcf077152d0129198d86cf6ab4b8ef8d9d8974b70fd8b2b846e9f4deef8f

  • SSDEEP

    24576:X4mKRLUeSnplsj37uyZZ+xhlIjTns09OuvQxLwBty/Rhxl6F:Imke/szacZm3STs09Os4Lwy/Rhxl6

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf1ad924d6987b5a15051cb1b2e29e1b.exe
    "C:\Users\Admin\AppData\Local\Temp\bf1ad924d6987b5a15051cb1b2e29e1b.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\bf1ad924d6987b5a15051cb1b2e29e1b.exe
      C:\Users\Admin\AppData\Local\Temp\bf1ad924d6987b5a15051cb1b2e29e1b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\bf1ad924d6987b5a15051cb1b2e29e1b.exe" /TN EvIYV7rY9c10 /F
        3⤵
        • Creates scheduled task(s)
        PID:3804
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN EvIYV7rY9c10 > C:\Users\Admin\AppData\Local\Temp\Mcer1e.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN EvIYV7rY9c10
          4⤵
            PID:4768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 604
          3⤵
          • Program crash
          PID:2904
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 632
          3⤵
          • Program crash
          PID:4852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 724
          3⤵
          • Program crash
          PID:1636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 728
          3⤵
          • Program crash
          PID:632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 640
          3⤵
          • Program crash
          PID:864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 736
          3⤵
          • Program crash
          PID:3848
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1468
          3⤵
          • Program crash
          PID:5104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1924
          3⤵
          • Program crash
          PID:1916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 2144
          3⤵
          • Program crash
          PID:1632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 2104
          3⤵
          • Program crash
          PID:4760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1944
          3⤵
          • Program crash
          PID:2784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 2152
          3⤵
          • Program crash
          PID:3624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1936
          3⤵
          • Program crash
          PID:1820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 2140
          3⤵
          • Program crash
          PID:4184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1928
          3⤵
          • Program crash
          PID:3244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1936
          3⤵
          • Program crash
          PID:5064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 2204
          3⤵
          • Program crash
          PID:3124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 720
          3⤵
          • Program crash
          PID:3036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 5096 -ip 5096
      1⤵
        PID:4644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5096 -ip 5096
        1⤵
          PID:2544
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5096 -ip 5096
          1⤵
            PID:2616
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5096 -ip 5096
            1⤵
              PID:3196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5096 -ip 5096
              1⤵
                PID:1904
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5096 -ip 5096
                1⤵
                  PID:3712
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5096 -ip 5096
                  1⤵
                    PID:4824
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5096 -ip 5096
                    1⤵
                      PID:4276
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5096 -ip 5096
                      1⤵
                        PID:2100
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5096 -ip 5096
                        1⤵
                          PID:2672
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5096 -ip 5096
                          1⤵
                            PID:4448
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5096 -ip 5096
                            1⤵
                              PID:2240
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5096 -ip 5096
                              1⤵
                                PID:4768
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 5096 -ip 5096
                                1⤵
                                  PID:3312
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5096 -ip 5096
                                  1⤵
                                    PID:4460
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5096 -ip 5096
                                    1⤵
                                      PID:1216
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5096 -ip 5096
                                      1⤵
                                        PID:4740
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5096 -ip 5096
                                        1⤵
                                          PID:3520

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\Mcer1e.xml

                                          Filesize

                                          1KB

                                          MD5

                                          e015ba4e3a23835d64e69a46ec7926db

                                          SHA1

                                          4a1d15b0c34dfa5ef6ccfb02829e6ab9413ebe60

                                          SHA256

                                          2030574d73ad2ee4d454c43a685291772354fa11847a6f7310dcee7076a49c61

                                          SHA512

                                          9222db39f73980768daa7e70e3075f7026ff88c98023f9e44b94379e173b7fbfb4810629d490d5c851ecc908264fa38aa8ca82b14ed8f2b0db09504a706827d0

                                        • C:\Users\Admin\AppData\Local\Temp\bf1ad924d6987b5a15051cb1b2e29e1b.exe

                                          Filesize

                                          1003KB

                                          MD5

                                          f637c018e062eb57ecc37f5851520b9a

                                          SHA1

                                          2281ccdfe000700374290bfd740af4e514e4413b

                                          SHA256

                                          61db76c346813d28ba39646a38c0134948623f44764eec15b4929ea32580cb5c

                                          SHA512

                                          f766d1bd74d732c06fc5032ed396a429f267aae8062a1132ae5b7cd76d489c67cf6ec253dc189a8ef578a345831b054396ea047d4a9ffbdc06ad793649fbb392

                                        • memory/960-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/960-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/960-4-0x0000000001720000-0x000000000179E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/960-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/5096-15-0x0000000001730000-0x00000000017AE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/5096-18-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/5096-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/5096-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/5096-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB