Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 07:24

General

  • Target

    3fe4c784dfb841053360622561788dacfc8e4b81567bc461e4cd33e61d2d1e64.exe

  • Size

    712KB

  • MD5

    c798a0526218a02b39a5789aac0f8802

  • SHA1

    d23e9b5eb48d192a8494b225472478d820e7083d

  • SHA256

    3fe4c784dfb841053360622561788dacfc8e4b81567bc461e4cd33e61d2d1e64

  • SHA512

    beae93075c02917b483523e240727b91c640e4e23291b61cd11d1cb283762ab90784f09a53a1e842facba064f7ef60cf9eeb01085f8156e6963169c747805d52

  • SSDEEP

    12288:sYV6MorX7qzuC3QHO9FQVHPF51jgc6B+gwiK3fw3uZhWOkVdRcTkXfmCspC1YHdm:LBXu9HGaVHaJK3I3uZoHuTofJr1Y/YGW

Score
5/10

Malware Config

Signatures

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fe4c784dfb841053360622561788dacfc8e4b81567bc461e4cd33e61d2d1e64.exe
    "C:\Users\Admin\AppData\Local\Temp\3fe4c784dfb841053360622561788dacfc8e4b81567bc461e4cd33e61d2d1e64.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\3fe4c784dfb841053360622561788dacfc8e4b81567bc461e4cd33e61d2d1e64.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 348
      2⤵
      • Program crash
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\starbright

    Filesize

    280KB

    MD5

    6500661d6ab7b0ecff610cb921978787

    SHA1

    5b535800bd57414ce874869a753868c39f03c47e

    SHA256

    4d2de2720fe899cd1ba7435d957f4889187731bf5507b184c47049af0dab58de

    SHA512

    2cc1de5d0b1730823362b683df35f2bf38e7b7894166c020b9c7072745698be5d507f89ef2b17ccabfbce4005aeb7718e5af5d882b61a2da383152ea1b52fb08

  • memory/1732-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1732-15-0x0000000000730000-0x0000000000A33000-memory.dmp

    Filesize

    3.0MB

  • memory/1732-17-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1732-18-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2432-0-0x0000000001270000-0x0000000001401000-memory.dmp

    Filesize

    1.6MB

  • memory/2432-13-0x0000000001000000-0x0000000001004000-memory.dmp

    Filesize

    16KB

  • memory/2432-16-0x0000000001270000-0x0000000001401000-memory.dmp

    Filesize

    1.6MB