Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 19:46

General

  • Target

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe

  • Size

    619KB

  • MD5

    f3f5067087051c1d7f200d3b6db8b230

  • SHA1

    9e06038fa751b12a41132db136aa62037c0af14a

  • SHA256

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd

  • SHA512

    f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca

  • SSDEEP

    12288:CYV6MorX7qzuC3QHO9FQVHPF51jgcKRk9SEwXz3/tsczl1UG:RBXu9HGaVHrg3/TUG

Score
7/10
upx

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Program crash 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe
    "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
      "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"
        3⤵
          PID:4976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 696
          3⤵
          • Program crash
          PID:1748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3196 -ip 3196
      1⤵
        PID:4624

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\windigos
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
        Filesize

        619KB

        MD5

        f3f5067087051c1d7f200d3b6db8b230

        SHA1

        9e06038fa751b12a41132db136aa62037c0af14a

        SHA256

        d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd

        SHA512

        f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca

      • memory/2576-0-0x0000000000650000-0x00000000007B3000-memory.dmp
        Filesize

        1.4MB

      • memory/2576-11-0x00000000021A0000-0x00000000021A4000-memory.dmp
        Filesize

        16KB

      • memory/2576-16-0x0000000000650000-0x00000000007B3000-memory.dmp
        Filesize

        1.4MB

      • memory/3196-17-0x0000000000490000-0x00000000005F3000-memory.dmp
        Filesize

        1.4MB

      • memory/3196-32-0x0000000000490000-0x00000000005F3000-memory.dmp
        Filesize

        1.4MB