Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 16:43

General

  • Target

    dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe

  • Size

    501KB

  • MD5

    dfa0d6aa4bcf0db86bb03f1ae7ff1e72

  • SHA1

    4d8a397ec2d1ea998e1ecc73257c656cdc31937d

  • SHA256

    252e49e60a996b87f16469eb8573b808d67e2a782ab90568992c3515ca2e6209

  • SHA512

    c4e67706e859e171dcf4f1e9fef719b95b18ea2be8f3d1d090bc5762a41265dc2d05b7fd4931e2a31dc6bcb7c41f46ee921f5d0b5fdee7fa198f72b25701efcb

  • SSDEEP

    12288:8OPbFccoeZd1RBcBoG1QHevXzo7xJrTGNPpvB6SoOw:5ZcNzJcWzOvEBvBiO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe
    "C:\Users\Admin\AppData\Local\Temp\dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe
      C:\Users\Admin\AppData\Local\Temp\dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe" /TN v8Zki9cgdb8d /F
        3⤵
        • Creates scheduled task(s)
        PID:4324
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN v8Zki9cgdb8d > C:\Users\Admin\AppData\Local\Temp\MF7vH.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN v8Zki9cgdb8d
          4⤵
            PID:3200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 616
          3⤵
          • Program crash
          PID:3780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 628
          3⤵
          • Program crash
          PID:2356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 652
          3⤵
          • Program crash
          PID:2368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 732
          3⤵
          • Program crash
          PID:748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 748
          3⤵
          • Program crash
          PID:704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 796
          3⤵
          • Program crash
          PID:5004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1464
          3⤵
          • Program crash
          PID:828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1916
          3⤵
          • Program crash
          PID:1296
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 2144
          3⤵
          • Program crash
          PID:4872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 2028
          3⤵
          • Program crash
          PID:908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1932
          3⤵
          • Program crash
          PID:4472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 2112
          3⤵
          • Program crash
          PID:3460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1916
          3⤵
          • Program crash
          PID:3208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1992
          3⤵
          • Program crash
          PID:2944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1984
          3⤵
          • Program crash
          PID:4220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 2168
          3⤵
          • Program crash
          PID:2324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1948
          3⤵
          • Program crash
          PID:4856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 704
          3⤵
          • Program crash
          PID:704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3624 -ip 3624
      1⤵
        PID:1500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3624 -ip 3624
        1⤵
          PID:2120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3624 -ip 3624
          1⤵
            PID:1256
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3624 -ip 3624
            1⤵
              PID:3028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3624 -ip 3624
              1⤵
                PID:1068
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3624 -ip 3624
                1⤵
                  PID:2252
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3624 -ip 3624
                  1⤵
                    PID:4684
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3624 -ip 3624
                    1⤵
                      PID:2372
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3624 -ip 3624
                      1⤵
                        PID:4708
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3624 -ip 3624
                        1⤵
                          PID:3468
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3624 -ip 3624
                          1⤵
                            PID:2484
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3624 -ip 3624
                            1⤵
                              PID:4976
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3624 -ip 3624
                              1⤵
                                PID:2588
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3624 -ip 3624
                                1⤵
                                  PID:2120
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3624 -ip 3624
                                  1⤵
                                    PID:1344
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3624 -ip 3624
                                    1⤵
                                      PID:4960
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3624 -ip 3624
                                      1⤵
                                        PID:4612
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3624 -ip 3624
                                        1⤵
                                          PID:216

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\MF7vH.xml

                                          Filesize

                                          1KB

                                          MD5

                                          ef02f64c35537e019c81808f62845f82

                                          SHA1

                                          7cbfbf64f49f72486edce8d65d8ca60cedd7a1e6

                                          SHA256

                                          c5c18a448f0902274683672ca59bfb012f274e9d939569b9659f5e885c759864

                                          SHA512

                                          84a34ef1a632da51c240ec5654c9fa701d1fa4cd90cd813dc2d243a3b4473252189021bbd2bd22a7ac0ca5705b1861de04dcfd354a1f5fdc461050eda8996a1e

                                        • C:\Users\Admin\AppData\Local\Temp\dfa0d6aa4bcf0db86bb03f1ae7ff1e72.exe

                                          Filesize

                                          501KB

                                          MD5

                                          ab68c720bfc9a505678bf09527888366

                                          SHA1

                                          4bc708fbbe6feb2d3dfd825143c78893fe89fdf3

                                          SHA256

                                          228db608c54222cf6e10fcb306d12877b701c1a8ee3bdaa4949d67cb4b186449

                                          SHA512

                                          d0591fe8ad29d0aea6eb3a44fc902d3ccc8a191ab30d3a14e30a760898cdcae8fcc4be1b1f93b62852ad960433749bc4cc8e58f559dee11f45a0933cbdb546ba

                                        • memory/2116-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2116-3-0x0000000001710000-0x000000000178E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/2116-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/2116-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/3624-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3624-16-0x0000000024FD0000-0x000000002504E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/3624-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/3624-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/3624-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB