Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 01:06

General

  • Target

    256194e31f5e3cdd00144320e30165ec54d77de265f5d959b22993b4ce124863.exe

  • Size

    659KB

  • MD5

    b2c97bdc5cdba659fcc2da66d2f80a8f

  • SHA1

    812541b4d56efd804b47fdae1630b69433419320

  • SHA256

    256194e31f5e3cdd00144320e30165ec54d77de265f5d959b22993b4ce124863

  • SHA512

    013abfed445d1d1868a65a9e632759d3c600c3c334cb001f6dd527557667e1bd3e95b07d4d650c8bb83cf5ebe9f8962c9a8be0b53562c880299f0fa7776f865d

  • SSDEEP

    12288:AYV6MorX7qzuC3QHO9FQVHPF51jgc1tcpHY+etwlcjM3c0Ib9:fBXu9HGaVHotetwlcuKb9

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\256194e31f5e3cdd00144320e30165ec54d77de265f5d959b22993b4ce124863.exe
    "C:\Users\Admin\AppData\Local\Temp\256194e31f5e3cdd00144320e30165ec54d77de265f5d959b22993b4ce124863.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\256194e31f5e3cdd00144320e30165ec54d77de265f5d959b22993b4ce124863.exe"
      2⤵
        PID:1800
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 196
          3⤵
          • Program crash
          PID:2856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1800 -ip 1800
      1⤵
        PID:4328
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4072,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:8
        1⤵
          PID:2756

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\autE196.tmp

          Filesize

          267KB

          MD5

          7f90b70897582470c201796b1f5efa19

          SHA1

          b6619c8dfbc51aba1876eef95def633ac87993c4

          SHA256

          3978af8e0beb0c0a221219a4633d97a06b00726f8b1d8e9405f3c42e4a01d9c8

          SHA512

          09ff14207e239ebddf130292bf6d7fef453e969cf2bf1d2a3ae670e5ebf6e350562a505ee63d4c1bb2c8def34601f1b3dcd5b88f8cf6abdfddab364071b73748

        • memory/1800-14-0x0000000000520000-0x0000000000563000-memory.dmp

          Filesize

          268KB

        • memory/4732-0-0x00000000000B0000-0x0000000000227000-memory.dmp

          Filesize

          1.5MB

        • memory/4732-13-0x0000000000B30000-0x0000000000B34000-memory.dmp

          Filesize

          16KB

        • memory/4732-18-0x00000000000B0000-0x0000000000227000-memory.dmp

          Filesize

          1.5MB