Analysis

  • max time kernel
    47s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 01:36

General

  • Target

    49d00fbb783d0a1f50039699bb9e0e3a.exe

  • Size

    600KB

  • MD5

    49d00fbb783d0a1f50039699bb9e0e3a

  • SHA1

    d37b84415b0619497c7786e6d1db1883c071e0d3

  • SHA256

    7bb173d6f12fefce48a6a3f2ec2d2e73bab1a1fc3c7a8f1fed35694a4053953f

  • SHA512

    1b4a3cb9a632a4c91600f700a829f107608bffae26a1457fee8595bb74e3c7506586c607975b2802709a297af918c880b6c762ca1d628bc20d9ef9206f194448

  • SSDEEP

    12288:lYiPU9nPU9aOZFH0PiDRs2OsBgo0q4wMD1cGXdr6m6sD9Whu0QaxIpbj2XYpOZ:lYARs2OsBgo0q4wMDedW9+Q7p1pq

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\49d00fbb783d0a1f50039699bb9e0e3a.exe
    "C:\Users\Admin\AppData\Local\Temp\49d00fbb783d0a1f50039699bb9e0e3a.exe"
    1⤵
      PID:4676
      • C:\Users\Admin\AppData\Local\Temp\49d00fbb783d0a1f50039699bb9e0e3a.exe
        "C:\Users\Admin\AppData\Local\Temp\49d00fbb783d0a1f50039699bb9e0e3a.exe"
        2⤵
          PID:1880
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 1764
            3⤵
            • Program crash
            PID:3092
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\khPJoP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55A.tmp"
          2⤵
          • Creates scheduled task(s)
          PID:1720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1880 -ip 1880
        1⤵
          PID:372

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1880-21-0x00000000058E0000-0x00000000058F0000-memory.dmp

          Filesize

          64KB

        • memory/1880-22-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/1880-16-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1880-20-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/4676-1-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/4676-6-0x0000000005790000-0x000000000579A000-memory.dmp

          Filesize

          40KB

        • memory/4676-5-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

          Filesize

          64KB

        • memory/4676-7-0x0000000003160000-0x0000000003172000-memory.dmp

          Filesize

          72KB

        • memory/4676-8-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/4676-9-0x0000000008840000-0x00000000088A8000-memory.dmp

          Filesize

          416KB

        • memory/4676-10-0x00000000088A0000-0x00000000088CA000-memory.dmp

          Filesize

          168KB

        • memory/4676-0-0x0000000000C60000-0x0000000000CFC000-memory.dmp

          Filesize

          624KB

        • memory/4676-3-0x00000000056F0000-0x0000000005782000-memory.dmp

          Filesize

          584KB

        • memory/4676-19-0x0000000075070000-0x0000000075820000-memory.dmp

          Filesize

          7.7MB

        • memory/4676-4-0x0000000005860000-0x00000000058FC000-memory.dmp

          Filesize

          624KB

        • memory/4676-2-0x0000000005D70000-0x0000000006314000-memory.dmp

          Filesize

          5.6MB