Analysis

  • max time kernel
    94s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 03:26

General

  • Target

    e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777.exe

  • Size

    646KB

  • MD5

    34e3967c8143fb8822936f1a463b72df

  • SHA1

    ddd217ba236011c11af70a60e5942f345cc5039a

  • SHA256

    e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777

  • SHA512

    4e1633b036e3dfe3405f6580903a938a7f6b43848e4408e2573478b4172e2236ccff8683f982c22cf2a70bf56c9967395ef7c7a5dd58a29cdf244aaa796dcc68

  • SSDEEP

    12288:wOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiOHGu+4EIppaL+YQRUXi1h5QryNnts:wq5TfcdHj4fmboOci0kPNnmN

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777.exe
    "C:\Users\Admin\AppData\Local\Temp\e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\stickers\juvenile.exe
      "C:\Users\Admin\AppData\Local\Temp\e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777.exe"
        3⤵
          PID:3488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 724
          3⤵
          • Program crash
          PID:2828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4292 -ip 4292
      1⤵
        PID:2248

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\recomplete

        Filesize

        64KB

        MD5

        3fe19bc1dfa8d356e25dc57b72b5aa07

        SHA1

        9b0fe4ba33f4dba514fa5a2a2cdd5fa9c0af008d

        SHA256

        4d86c6d82683ceca0b05e0daa777b1fa0599633eccc778de23ce45939a9d77a4

        SHA512

        f48127e33b518dae6dd1af08d2426bf57943a618d212178aaadabad9cde63419e5c87188f7bb305f4a9d401a13e563890cbff2962792afbe8660598e09edd482

      • C:\Users\Admin\AppData\Local\stickers\juvenile.exe

        Filesize

        646KB

        MD5

        34e3967c8143fb8822936f1a463b72df

        SHA1

        ddd217ba236011c11af70a60e5942f345cc5039a

        SHA256

        e4ee3b0145b6c859815fd11a158334d23fdb015f4d225ed6e0dae2a4a7c82777

        SHA512

        4e1633b036e3dfe3405f6580903a938a7f6b43848e4408e2573478b4172e2236ccff8683f982c22cf2a70bf56c9967395ef7c7a5dd58a29cdf244aaa796dcc68

      • memory/1648-0-0x00000000003C0000-0x0000000000535000-memory.dmp

        Filesize

        1.5MB

      • memory/1648-7-0x0000000000FC0000-0x00000000013C0000-memory.dmp

        Filesize

        4.0MB

      • memory/1648-14-0x00000000003C0000-0x0000000000535000-memory.dmp

        Filesize

        1.5MB

      • memory/4292-12-0x0000000000B60000-0x0000000000CD5000-memory.dmp

        Filesize

        1.5MB

      • memory/4292-22-0x00000000018D0000-0x0000000001CD0000-memory.dmp

        Filesize

        4.0MB

      • memory/4292-24-0x0000000000B60000-0x0000000000CD5000-memory.dmp

        Filesize

        1.5MB