Analysis
-
max time kernel
126s -
max time network
149s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
08-07-2020 10:50
Static task
static1
Behavioral task
behavioral1
Sample
Facturas y extracto bancario.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Facturas y extracto bancario.exe
Resource
win10v200430
windows10_x64
0 signatures
0 seconds
General
-
Target
Facturas y extracto bancario.exe
-
Size
1.1MB
-
MD5
680abdbc32da4b031df7d510393bd60c
-
SHA1
aba459e8efa99baa8c90b6dd2e596bb892915749
-
SHA256
7b45908d8c0f59d45c8c4186ae1713289e813c6c0cd3e53184e61f576da936a4
-
SHA512
a405a7f1d40318fc8a2d7dfe66873f71d3372f5bfaba17e98334d3bfe4223f45edb876072b3f11b61a573f956a5ffb7347ae81c89802a04c81353c82cfda4096
Score
8/10
Malware Config
Signatures
-
UPX packed file 3 IoCs
Detects executables packed with UPX/modified UPX open source packer.
resource yara_rule behavioral2/memory/1712-0-0x0000000000400000-0x0000000000564000-memory.dmp upx behavioral2/memory/1712-2-0x0000000000400000-0x0000000000564000-memory.dmp upx behavioral2/memory/1712-3-0x0000000000400000-0x0000000000564000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1612 Facturas y extracto bancario.exe 1612 Facturas y extracto bancario.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe 3792 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1712 1612 Facturas y extracto bancario.exe 68 PID 1612 wrote to memory of 1712 1612 Facturas y extracto bancario.exe 68 PID 1612 wrote to memory of 1712 1612 Facturas y extracto bancario.exe 68 PID 1712 wrote to memory of 4048 1712 Facturas y extracto bancario.exe 74 PID 1712 wrote to memory of 4048 1712 Facturas y extracto bancario.exe 74 PID 1712 wrote to memory of 4048 1712 Facturas y extracto bancario.exe 74 PID 4048 wrote to memory of 3820 4048 cmd.exe 76 PID 4048 wrote to memory of 3820 4048 cmd.exe 76 PID 4048 wrote to memory of 3820 4048 cmd.exe 76 -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1612 Facturas y extracto bancario.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1612 set thread context of 1712 1612 Facturas y extracto bancario.exe 68 -
Program crash 1 IoCs
pid pid_target Process procid_target 3792 3820 WerFault.exe 76 -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeRestorePrivilege 3792 WerFault.exe Token: SeBackupPrivilege 3792 WerFault.exe Token: SeDebugPrivilege 3792 WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Facturas y extracto bancario.exe"C:\Users\Admin\AppData\Local\Temp\Facturas y extracto bancario.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\Facturas y extracto bancario.exe"C:\Users\Admin\AppData\Local\Temp\Facturas y extracto bancario.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Facturas y extracto bancario.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Facturas y extracto bancario.exe'4⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 7085⤵
- Suspicious behavior: EnumeratesProcesses
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
-