Analysis

  • max time kernel
    137s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/03/2024, 07:39

General

  • Target

    e123188d6b9dd8b24983cd47d5bab47c.exe

  • Size

    5.9MB

  • MD5

    e123188d6b9dd8b24983cd47d5bab47c

  • SHA1

    d269e9a4f297832333e09418866135352fe27a83

  • SHA256

    d2d4bca75444da0bb3c07bf20ffee27fc962268c0574f77a2c8c59a253c9eaf0

  • SHA512

    f2efc860c2d3c5ff760ba37442c56218d89c2ea676a0b8ad9ad0e1d7f62c46606693a4e2f474f200a79e17b6c19924dc9d6dafc53512d0c4fc075cb9731c255d

  • SSDEEP

    98304:4czoNKqNr7RuN+cakcibiqhiI+IvVRyZUWcakcibiqhbENbl7hc8Oycakcibiqhz:4cMNKw75dlirsyV8Fdlir1E3h+ydlirf

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e123188d6b9dd8b24983cd47d5bab47c.exe
    "C:\Users\Admin\AppData\Local\Temp\e123188d6b9dd8b24983cd47d5bab47c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\Local\Temp\e123188d6b9dd8b24983cd47d5bab47c.exe
      C:\Users\Admin\AppData\Local\Temp\e123188d6b9dd8b24983cd47d5bab47c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\e123188d6b9dd8b24983cd47d5bab47c.exe" /TN Zu1tk2JP99e9 /F
        3⤵
        • Creates scheduled task(s)
        PID:4772
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Zu1tk2JP99e9 > C:\Users\Admin\AppData\Local\Temp\g6HUOsp.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN Zu1tk2JP99e9
          4⤵
            PID:1368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 616
          3⤵
          • Program crash
          PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 652
          3⤵
          • Program crash
          PID:4260
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 660
          3⤵
          • Program crash
          PID:3192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 660
          3⤵
          • Program crash
          PID:3044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 732
          3⤵
          • Program crash
          PID:2392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5048 -ip 5048
      1⤵
        PID:752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5048 -ip 5048
        1⤵
          PID:4656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5048 -ip 5048
          1⤵
            PID:2288
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5048 -ip 5048
            1⤵
              PID:2956
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5048 -ip 5048
              1⤵
                PID:1676

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\e123188d6b9dd8b24983cd47d5bab47c.exe

                      Filesize

                      4.8MB

                      MD5

                      17d30cda7573af9306313f19f3a86614

                      SHA1

                      4ef91a3f84ad8e4e2d805537df7175747375e025

                      SHA256

                      d01eaa645e4d9823976604365e44cf5b139e333d5f671f5797f5206f5f1a432e

                      SHA512

                      825285e82facf33403a60b3149db47f35860ba22cc47e850abc3f56d79b3662b39463e29e73c36afaa4fdf706a3191e7d162c6807ee93933b6c437863155b33f

                    • C:\Users\Admin\AppData\Local\Temp\g6HUOsp.xml

                      Filesize

                      1KB

                      MD5

                      6427756523772bdb1519682821814fb5

                      SHA1

                      fddc7cafe1c56ab88728988f75bf6b09beb1bbab

                      SHA256

                      56498c10b8321aa5879d1d57009cd050522ead02952c5b638ef0c2e21cd9d8ad

                      SHA512

                      194ba4939a5fb40875d60acda04af079312875a0c19c17d6093badd370ae1da06e494f609bb320da9d18e649a0ba87e42ae0d80ef46a0d805394b56c92e3a252

                    • memory/5016-0-0x0000000000400000-0x000000000065C000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/5016-1-0x0000000000400000-0x000000000046B000-memory.dmp

                      Filesize

                      428KB

                    • memory/5016-3-0x0000000001730000-0x00000000017AE000-memory.dmp

                      Filesize

                      504KB

                    • memory/5016-13-0x0000000000400000-0x000000000046B000-memory.dmp

                      Filesize

                      428KB

                    • memory/5048-14-0x0000000000400000-0x000000000065C000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/5048-16-0x00000000018C0000-0x000000000193E000-memory.dmp

                      Filesize

                      504KB

                    • memory/5048-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                      Filesize

                      428KB

                    • memory/5048-23-0x0000000000400000-0x000000000045B000-memory.dmp

                      Filesize

                      364KB

                    • memory/5048-41-0x0000000000400000-0x000000000065C000-memory.dmp

                      Filesize

                      2.4MB