Analysis

  • max time kernel
    137s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2024 17:42

General

  • Target

    0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe

  • Size

    8.8MB

  • MD5

    c5c149f02be3139090b045526a694a34

  • SHA1

    0525e773966d4ccf95807bb4ebf09cfbd80ef10b

  • SHA256

    0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636

  • SHA512

    6c8163253394de28ff21f61f64592001c1c65b3bc5c4ddae8143311ea59a2ae0128304404512217c69372b93a410deee9220505a5fd06bdd9098f13062425337

  • SSDEEP

    196608:3HfDSrMr7GC2p2P4+WKqEDwGcsAgetDtcGfcY3gtCx/y3oxOk4kO8l:3fDSrMr7H2p2P4+WKzk3me3cGfdtuojP

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 23 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe
    "C:\Users\Admin\AppData\Local\Temp\0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe
      "C:\Users\Admin\AppData\Local\Temp\0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /sc MINUTE /mo 24 /tn "VirboUpd" /tr "C:\Users\Admin\AppData\Local\Temp\0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
  • C:\Windows\system32\schtasks.exe
    schtasks /create /sc MINUTE /mo 24 /tn "VirboUpd" /tr "C:\Users\Admin\AppData\Local\Temp\0b480e28f0bfa9f30a19b0b6ee89acd3a1e962a8718414225928685a26059636exe.exe" /f
    1⤵
    • Creates scheduled task(s)
    PID:1888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI17042\python311.dll

    Filesize

    93KB

    MD5

    df89c6861312be112b5c585eabc1ff20

    SHA1

    9b73ae618c0e13b2516848d1136ce9df50523a32

    SHA256

    cf0b0e141b9e32093c2a5574904a778d78a1701d35ffaba9aeb638171f79e480

    SHA512

    b0bc9d80fb8480dc9b1d003b2c8c24acb86cdaf52cbcb13b3e53555ce9ebd51ea994579353d4958db41468815f59bb07e90bfad06233da9beddaaae1717eccb8

  • memory/4768-75-0x00000000655C0000-0x0000000065666000-memory.dmp

    Filesize

    664KB