Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 08:30

General

  • Target

    cd95ac7d98dcfb797e5215eaaf126954.exe

  • Size

    1003KB

  • MD5

    cd95ac7d98dcfb797e5215eaaf126954

  • SHA1

    e8f77185c499a0c094c257b19b741f444f10fd47

  • SHA256

    782f1f474827b1bbe0ccab5a856de1ac3b63b790bae8744e026e329886142a6e

  • SHA512

    2065a16968253b3a9e9cab9986f79341fbce1c0e4cf98e95fb0e01be0ae7e95275b5751e4c7ca00cd6170181a3999f7016076c056f8e3152df65164b6ce5f949

  • SSDEEP

    24576:3whO1l+/al5ssu8IuynFEQXLB3FvTeZyr9ejCcPU:3gOH+/al5ssu8IuyFEQXLB3FvCkr9ej

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd95ac7d98dcfb797e5215eaaf126954.exe
    "C:\Users\Admin\AppData\Local\Temp\cd95ac7d98dcfb797e5215eaaf126954.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\cd95ac7d98dcfb797e5215eaaf126954.exe
      C:\Users\Admin\AppData\Local\Temp\cd95ac7d98dcfb797e5215eaaf126954.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\cd95ac7d98dcfb797e5215eaaf126954.exe" /TN v3dGbWFyc353 /F
        3⤵
        • Creates scheduled task(s)
        PID:4040
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN v3dGbWFyc353 > C:\Users\Admin\AppData\Local\Temp\EIV1ngp.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN v3dGbWFyc353
          4⤵
            PID:3132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 620
          3⤵
          • Program crash
          PID:2680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 636
          3⤵
          • Program crash
          PID:3444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 736
          3⤵
          • Program crash
          PID:1584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 756
          3⤵
          • Program crash
          PID:1764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 756
          3⤵
          • Program crash
          PID:5052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 780
          3⤵
          • Program crash
          PID:4684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1476
          3⤵
          • Program crash
          PID:3476
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1924
          3⤵
          • Program crash
          PID:732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1964
          3⤵
          • Program crash
          PID:4624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1940
          3⤵
          • Program crash
          PID:5080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1928
          3⤵
          • Program crash
          PID:2924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 2152
          3⤵
          • Program crash
          PID:3448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 2016
          3⤵
          • Program crash
          PID:4308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1932
          3⤵
          • Program crash
          PID:3220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 2196
          3⤵
          • Program crash
          PID:3672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1932
          3⤵
          • Program crash
          PID:1428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 2216
          3⤵
          • Program crash
          PID:5580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 748
          3⤵
          • Program crash
          PID:5256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4252 -ip 4252
      1⤵
        PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4252 -ip 4252
        1⤵
          PID:2992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4252 -ip 4252
          1⤵
            PID:3424
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4252 -ip 4252
            1⤵
              PID:232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4252 -ip 4252
              1⤵
                PID:4844
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4252 -ip 4252
                1⤵
                  PID:4612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4252 -ip 4252
                  1⤵
                    PID:3272
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4252 -ip 4252
                    1⤵
                      PID:3816
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4252 -ip 4252
                      1⤵
                        PID:4640
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4252 -ip 4252
                        1⤵
                          PID:3220
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4252 -ip 4252
                          1⤵
                            PID:4196
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4252 -ip 4252
                            1⤵
                              PID:3416
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4252 -ip 4252
                              1⤵
                                PID:4548
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4252 -ip 4252
                                1⤵
                                  PID:1596
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4252 -ip 4252
                                  1⤵
                                    PID:5080
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4252 -ip 4252
                                    1⤵
                                      PID:2984
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
                                      1⤵
                                        PID:5428
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4252 -ip 4252
                                        1⤵
                                          PID:5560
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4252 -ip 4252
                                          1⤵
                                            PID:5840

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\EIV1ngp.xml

                                            Filesize

                                            1KB

                                            MD5

                                            d662871ddd5a4d4676909c9935365963

                                            SHA1

                                            9706028d82e26c1cd474bcd6db3bc4fcc73bb339

                                            SHA256

                                            3d7f1a7dc5efd4daa544a5067100aba9d9ae2a09a80c95412c750ee572581df3

                                            SHA512

                                            5a01f30d27fef0c0d6124b79e7bf454e03cb27f6e1e5e51d6d95483c21998a155f079fdd7e1ea47d0eb3aa204984af3e05d8436c48550e6e450f8f1e7601c4c9

                                          • C:\Users\Admin\AppData\Local\Temp\cd95ac7d98dcfb797e5215eaaf126954.exe

                                            Filesize

                                            1003KB

                                            MD5

                                            499d8b54f44d773adb5403f0ea2f9527

                                            SHA1

                                            7511f954193393ade92a145a57973f198a0a4820

                                            SHA256

                                            ec3360a94f62cd7c6680daa414c7d9447bc4090e4f22c4f9cd90a2580b334326

                                            SHA512

                                            409f64e24b6e776a1d7eff53ea403cc67127f14012eafdc83136a2ee6d0c6a9b25cd8859f5aefd0f6ff96ca979cba9a2bf39154f627c152bf9b08f19316020cd

                                          • memory/4252-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                            Filesize

                                            2.4MB

                                          • memory/4252-17-0x0000000025070000-0x00000000250EE000-memory.dmp

                                            Filesize

                                            504KB

                                          • memory/4252-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                            Filesize

                                            428KB

                                          • memory/4252-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                            Filesize

                                            364KB

                                          • memory/4252-34-0x0000000000400000-0x000000000065C000-memory.dmp

                                            Filesize

                                            2.4MB

                                          • memory/4524-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                            Filesize

                                            2.4MB

                                          • memory/4524-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                            Filesize

                                            428KB

                                          • memory/4524-2-0x0000000001720000-0x000000000179E000-memory.dmp

                                            Filesize

                                            504KB

                                          • memory/4524-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                            Filesize

                                            428KB