Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 06:48

General

  • Target

    e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1.exe

  • Size

    1.1MB

  • MD5

    6e91ce5eaa33041db9971e74bdad819d

  • SHA1

    b7f969016b933b156bff64639b3f03a3b84bfa96

  • SHA256

    e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1

  • SHA512

    d36a39d800d1a70b7d0e03e1f776c82c761eaa16f7b0da05bd803502544272e78a849ebf3badcec0aee7d7815aa25a21c9c87aa24bce533df3f4032fd2eb4645

  • SSDEEP

    12288:PcYDD39FerVsoh6cfAoXEJqJtiui7x229sDWzNHob0A8wUbGVoU:PcCD39FeP6cWoMtFOWzNO2wUdU

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1.exe
    "C:\Users\Admin\AppData\Local\Temp\e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1mgr.exe
      C:\Users\Admin\AppData\Local\Temp\e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1mgr.exe
      2⤵
      • Executes dropped EXE
      PID:1124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 260
        3⤵
        • Program crash
        PID:540
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1124 -ip 1124
    1⤵
      PID:4420

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e749860f7906a74d9afad9dbe2ea6f154a7ca01ee7d054b6291524b70adbabf1mgr.exe

      Filesize

      99KB

      MD5

      f3873258a4258a6761dc54d47463182f

      SHA1

      fbbf8bca739ca4e9745e5224662b33b437a52461

      SHA256

      63b02a3e8e7e049d1f29cd4cd79fe5c8905754da6c023df72aa5cca351d0d5c5

      SHA512

      eec16bb41fd05d9acd5d2b17eb5218057c3cd97cd706e0782a64eb2c32f8a57f1206fe0268be7f37a9f1c3f7b8eb09767cf2724951eaee4be03c4d509d4b3dd4

    • memory/1124-6-0x0000000000570000-0x0000000000571000-memory.dmp

      Filesize

      4KB

    • memory/1124-5-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB

    • memory/1140-0-0x0000000000400000-0x0000000000699000-memory.dmp

      Filesize

      2.6MB

    • memory/1140-7-0x0000000000400000-0x0000000000699000-memory.dmp

      Filesize

      2.6MB

    • memory/1140-8-0x0000000000400000-0x0000000000699000-memory.dmp

      Filesize

      2.6MB