Analysis

  • max time kernel
    158s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 15:25

General

  • Target

    c3b3e606509feb13c4ac729cb418cbe6.exe

  • Size

    3.9MB

  • MD5

    c3b3e606509feb13c4ac729cb418cbe6

  • SHA1

    65d2f50295f99ecd9175b4d693e31aa8743540fe

  • SHA256

    09ba5401dca6976ed4bf55cae47b2b2f489829e329ad8a573120f5584a9872cb

  • SHA512

    94fe6ddd1dc56783051be880be5b35b2841bb480023492aa18909c92f2fb24da5a0925644fca91a1c9e9122d54058b9a575befb452fa4ef2bb0dbd713456b07d

  • SSDEEP

    98304:uu7FXGONOA9zyULG+kgd8pVPH+A9zyULG+/mQy8mYA9zyULG+kgd8pVPH+A9zyU1:j9GizLqEglHPzLq0O8mVzLqEglHPzLq

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3b3e606509feb13c4ac729cb418cbe6.exe
    "C:\Users\Admin\AppData\Local\Temp\c3b3e606509feb13c4ac729cb418cbe6.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\c3b3e606509feb13c4ac729cb418cbe6.exe
      C:\Users\Admin\AppData\Local\Temp\c3b3e606509feb13c4ac729cb418cbe6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\c3b3e606509feb13c4ac729cb418cbe6.exe" /TN v3dGbWFyc353 /F
        3⤵
        • Creates scheduled task(s)
        PID:3944
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN v3dGbWFyc353 > C:\Users\Admin\AppData\Local\Temp\RZdBAbYGr.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN v3dGbWFyc353
          4⤵
            PID:824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 612
          3⤵
          • Program crash
          PID:952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 604
          3⤵
          • Program crash
          PID:528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 600
          3⤵
          • Program crash
          PID:4500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 740
          3⤵
          • Program crash
          PID:1832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 640 -ip 640
      1⤵
        PID:2192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 640 -ip 640
        1⤵
          PID:2304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 640 -ip 640
          1⤵
            PID:2276
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 640 -ip 640
            1⤵
              PID:4396
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:4476

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\RZdBAbYGr.xml

                Filesize

                1KB

                MD5

                62b8494265483cb6910a0cf773deeee4

                SHA1

                9a86a3da24762b7f1bc932fb31a44d4a19d41a09

                SHA256

                087f110689c42cef2f5dfbb49ef25caeced35473e477a0893bcee3d50e8bd679

                SHA512

                dfd36265d850b0b65294a4d72d63ada9a8ea5cfc112281ca1bc428690c2b020368141ffd69d1fc4f42888c22ef6d3963c3fa6be595f62f6798aa1f7aa2cf9bab

              • C:\Users\Admin\AppData\Local\Temp\c3b3e606509feb13c4ac729cb418cbe6.exe

                Filesize

                1.2MB

                MD5

                7d8083f6e29c1ea7629ea70897e895c5

                SHA1

                6de45fedb6e624c231f301fb215b820bf00b5d3a

                SHA256

                a13d2e56ca73c53bd70abeb80c6e6e90537719857bd05cff6fda1055ad7b121e

                SHA512

                14f4380a967a73a70f05566e3f7c8daf536f2a82030e4d2bcb5a41b670754234c4f12a103cbb24597875d2e78ac14bd9ccbe6a5748039c269c9a089619b57661

              • memory/640-15-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/640-17-0x0000000024FE0000-0x000000002505E000-memory.dmp

                Filesize

                504KB

              • memory/640-23-0x0000000000470000-0x00000000004DB000-memory.dmp

                Filesize

                428KB

              • memory/640-24-0x0000000000400000-0x000000000045B000-memory.dmp

                Filesize

                364KB

              • memory/640-33-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/2020-0-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/2020-1-0x0000000000400000-0x000000000065C000-memory.dmp

                Filesize

                2.4MB

              • memory/2020-2-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB

              • memory/2020-4-0x0000000001720000-0x000000000179E000-memory.dmp

                Filesize

                504KB

              • memory/2020-14-0x0000000000400000-0x000000000046B000-memory.dmp

                Filesize

                428KB