Analysis

  • max time kernel
    2s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 22:57

General

  • Target

    064b6f332a42356714991948ca637a46.exe

  • Size

    290KB

  • MD5

    064b6f332a42356714991948ca637a46

  • SHA1

    6b88b85e0ec32ec1ef2a1b6431642250f9b2f92e

  • SHA256

    5a1031d6ed3e221b2049025d2c338b335c6abbb19b647d9bec588956475875c7

  • SHA512

    18ca844722ae59485c3e4875845e95d75ada0d7f42bdb68f02c20e65d64f9a80b906e4e2db03980dfd77b164260bbe8c8471e89d57f91634c18710f14b1b8ba6

  • SSDEEP

    6144:2OpslFlqPhdBCkWYxuukP1pjSKSNVkq/MVJbR:2wsluTBd47GLRMTbR

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\064b6f332a42356714991948ca637a46.exe
    "C:\Users\Admin\AppData\Local\Temp\064b6f332a42356714991948ca637a46.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4092
    • C:\Users\Admin\AppData\Local\Temp\064b6f332a42356714991948ca637a46.exe
      "C:\Users\Admin\AppData\Local\Temp\064b6f332a42356714991948ca637a46.exe"
      2⤵
        PID:1168
        • C:\Windows\SysWOW64\system32\svchost.exe
          "C:\Windows\system32\system32\svchost.exe"
          3⤵
            PID:4444
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:3512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4444 -ip 4444
          1⤵
            PID:4960
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 596
            1⤵
            • Program crash
            PID:1464

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            d5e8be52ceedb00b11c7685fbd00541d

            SHA1

            53ace367430feb6749f65ae00cde5ec79e4a76bc

            SHA256

            d31b9b573cf31f0aa639533efa9edecc60ecc2152e10fb68a48ca9ee0959c781

            SHA512

            906a81fc4a46b89716a480e9096d4a1b6c0ede955388857ba6b55be5d3be2ba74840026807d3208626653c411cd84da71e3fe874f3f27deb2865ebc22bfb87dc

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            87d65df23594bf4b0058d2f292d7ec17

            SHA1

            36b7d035fb5e6c928bc9b1671f916a9670614c55

            SHA256

            b6d038cda26d1249a77b70f8c35aee3b117d23ca7076836ecf33279430442b80

            SHA512

            b63aa442c434467ee010c609ded6f84ad8e670a9c081144f27ed1d9b091d4680a35350ecb7623b18778104065d53f52a09e97e3b194383d1b97a951637733d8a

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            2fb70cdbf3dbdc8584372484c9fc7a0f

            SHA1

            ee3690030ac2e225a1364d26a638dc3357c1f20f

            SHA256

            3ec4f0273b6091f4fd7d4b10268bff2bc4fb57968d7613778f19e8a63113672f

            SHA512

            abb7689155c7be0c5485f4c4f6bdf541bf68332c62808d7bf26dfc0ad3cfd6de0f383cfa0289d6773e90d2ab62875f774132d53af09636cf5bb2fdb5c3cc9c86

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            334303a47ef1c8325dde59ce31e94c2d

            SHA1

            e482c6f714380790d69ad9323afcd94181efb5d3

            SHA256

            ad93e0cd5b371a3864f36fc9cb3f9924d28f9d6264e9846e714f27601b7d31a7

            SHA512

            8a03d2c44910bd2c7972ff0fe335b94247530c24b8909571e10f2caebfc1da572dfca920e9a1d626d87925c5eaa8e84ff8a26ae75b721502ba1a4522f134541e

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            cc779746d1378fb24102df7de3cb7993

            SHA1

            f74fc727be9dca57f61707ff7b4ccf72ea10a5c3

            SHA256

            d16320dbae3a10d3a2c2f0fe193ea7d2d0e7304d5b571452bb3bb542c98c8b16

            SHA512

            b7c2bc2c9573ce56d5b0ab542f9e44feac6cc3813a0e7f33efa82155cbfac60ca2d2aed414bb93ffbabc5cff33a2d474a3e6718fb5cef033b6e090a707f36742

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            c7ee405bcfa14aa7c03b8b661da1abbc

            SHA1

            b488d63bafb7f13c8e22cc393ad0648a77a95165

            SHA256

            a8112496e57d0f3e68851ffc8f5eca626d29912f1bf428413c9d63e30b0baa0c

            SHA512

            bc6280158e2d921cbdc05f8bda52b82b446d8ddb18ee83e4d6e912ee623fb17982eff6484951696a3decf6f20ce8cc6be6ef058de9a344af0c370da74b1e5cb5

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            d859a0132c28ef05ffb399cf43dd0c1d

            SHA1

            646c702cf6160dd245aa320d9f733b99625238e4

            SHA256

            3e1e8b55fab6549bb557881efcb6c97a6ad3f8c7b01f4f95a1169f9c66371179

            SHA512

            931cf720f1500cfda8e61529ece5d2860268b2f3ffe30747024813811ace7a1dcc0cfb3ef54c43381ae99320d26ff5a6d337e8c0551179063a761271dfebd95d

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            4cd7884600da550e472993b14056be45

            SHA1

            87f34c0215dcd9a943668d5abb9c42561ecc9ee7

            SHA256

            ceb4fb42ae3e6ba693f75529e662164bf3f9872a008d9d185f4dfb49db7a015a

            SHA512

            5b5c5b89f9fbf0b2290170ecd86c15c617c9adc0a508113d13e322c4df4040ca11f8a7914ce76a34d6989546a1971a89d1f08beca29d6146d239e86f7d307a72

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            be276fc87a14b09f5574d7d3a5757e13

            SHA1

            42cc8a7ea1612ef61097c5a82b030fb5cde10834

            SHA256

            eeacb11c5b71e585960c0638b8ea3cdce68bb358de7ecc43a519f64cca13da1a

            SHA512

            5fddb0826559593e95fa03013d59e166bc5c0c3d9c9b392f7602aa1cc624a9101d5dba344c941a4bac9c2c3453492820f0f71c9c0accfd20b94500567ca3f3ef

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            3fe0f63a33989f2e6df8900f9ee01e42

            SHA1

            2c258c2b0642cd5a29d89fac2056419ab9ffa0d6

            SHA256

            6f5f851f6f482e009d84c056d0b1946ac700d59cb7ae0224dab1d4d93c6dcbef

            SHA512

            6443960a0b80f53f27471acd7eae3d867adfb520a4b788fe1cefd0aaf1e21817b05432497045d01d8885298722d92d9cbba273d3833188477dc46868ef62fc5b

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            c65e1ecc369368aee38f6feda02cf971

            SHA1

            ccb4bf24fd29ccf9a3fd4957e0b7370ee9c2867c

            SHA256

            3034014412e605471da5e4732b0390bc51b2ffaba592758086392ebbd8c41e9f

            SHA512

            2d3827444cdcb334aeeade980b51d63955f8a60dc1824501347615862a4bdcfec10c5b73440e4bc9ce271b56d965f7f2bf73c019174e413b12ff500b1fd63e0a

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            8e26dd3f700a731259e0cc519ab96ed1

            SHA1

            5d13514cd02d23e747c5c22195b280896e08de2a

            SHA256

            b09baa6daa78a0d04252bd51b42b55dc9c3897a841b942db96142337b1ab0e74

            SHA512

            25d4073b5198b42a7dc4fbdf95f5b2f79434da0f9937ca2b6cbfa6ca532386a16d2b267f9b8ef97640e9d5b63b5ebf9d997e6d1b10f8836564d7ab672b449681

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            af8f94267986dfd940bf53452d7a0631

            SHA1

            e5f245da99268eb37313c376746c509706836c53

            SHA256

            bec68a821bec98fd97b0c2da44b25c66957e1f58d256b87df85e6e4d35a34b4a

            SHA512

            ec893bb36ea653ffa136dc643c82bfb37458b18834863acb3dfb58ba31caac5f0594ed9de448acb685f4b64e31e857e7d12d4f30aa611cbea572547eada72ab1

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            4774841e6bf27627189c19efb88280a6

            SHA1

            53e62dd15493386eba06fc244b9a03f9714a4f71

            SHA256

            359affdb1eebe1456b8c421fd7499b3fe91b183b26afbab4945bf0e523c27d92

            SHA512

            2b8e5c1e536f119e1687e8942e24ab144f690165356785bc1b8bdbeb47ba66853ae72be7bcd28f5ffa75300cd6fdbef7cc1fbbd103ed5f9677e1f9e4b27db078

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            7f979264b49f242d261ac48318539f2c

            SHA1

            2e2d85146a7787f53e861d1b043440b2506fb55d

            SHA256

            440a193a817f46ccaccf1290f7ff7cd68123313ca91ae903d1c2b1c0e4832bf5

            SHA512

            2248599857827861c283cee97055838d0286c76634789efb49eb500e66d997bbff6e5cd889791b4b0d225b91c14c66d15a4388c72b8b995dbe784def818a0991

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            8c3ce160fade21ae281cd6b88b028efa

            SHA1

            2867cab154bf74df9294e84b186facfd87731a57

            SHA256

            a8e89d51698314db86bad7f1377b4bb86ae0ab1fb3383aef0d93d464fabbb539

            SHA512

            6933d0955083a768d1282a818f935c948697f2bf9403d360c6fbec528dbce2848d0468abd4b93642c0aca6301e92804bda9c94bf33b5ade1925bf870f79f4b29

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            7e2f00c8f01d4d7ddaf4587c3b74043e

            SHA1

            31c4b2474519d21be59f475d331c94233656e112

            SHA256

            8e1aef6b5b239c8acbe9b8578c2f559b6e173fdd37b5018b494a4efe50613312

            SHA512

            a8ccd239393e2455da9cb52a4afd81d12ab4d7c73c3db6d6baf54c433bd088d3cde2a4c05533efc8f0a745abede6b5b264d63c7867ef3efcd26c3d4a5d3c5075

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            faad3f0bd549174a22e5db08bc0dfc0e

            SHA1

            1f547f629cc2546003bd3acb513e9a1966aaa980

            SHA256

            c44fed94defde0b9e56d6b915ee6bab5ee852453f8eb5215965d375750205425

            SHA512

            013923729e68338cd8b42a0a418055dd7aab5253ddca36746ade0eaeffe8b36dd7f4b72de36f8ef67745f070860f74b120878d77f976e641057b2ceffb248daa

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            2c70a2ee8a9c0fb491da83e4561d1760

            SHA1

            6a2e665e3fd0772faed6ae88116a4b2804c905bc

            SHA256

            4ab3cd3516cf833f812fff16a81266e19421e9eacb27aa485c6cc076b12d5cfa

            SHA512

            0120f69cdb92cc5406a63af43c46cb1b2ded56d1d40efe93087e70395fc3df2ab437644f8264e1280d80246516efa1faedf2a5e17407a137c19fe53d5446739f

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            74b72ee7bf34a9682d96cbb8bb818e00

            SHA1

            bd7c368516b8b7b67dd399ddb4c7f9863269dcae

            SHA256

            6937058b2785cc0629664de6344ace0473bcc8ebf0f5bb62c8d03679cddd445e

            SHA512

            39c2928631f66e52057c6a1d1161f03c13cc3510a1919da1f70812527741bd0cdbfbe8dc11873a871b651b59c7e7fcd715211704c8e48d6e9f31eb22c04a7032

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            55d9b88e05d1e52a9a8979b21ae6f584

            SHA1

            f32c42826ff83173ee9d2975760830fc74454a48

            SHA256

            055c421aa14f1955fcce68c0203e69adefacc4efdb3ceed528681087b61ac44f

            SHA512

            746294a82f4574baeaf6cb5afb7e74696f44310aa2eac4d1aa330f9662ee2449519021178a363e783d25caeca0bf3c4cb366962a31e7c84878bd33981a6b3d13

          • C:\Users\Admin\AppData\Local\Temp\Admin7
            Filesize

            8B

            MD5

            847d9a310cbce3f7a94e544b29c4f91c

            SHA1

            ec02b0f5157f32385be754cc4f75444dcbb39a03

            SHA256

            cf704deb4fdd62b88f6d68504ece72218298244e29e4a6385a119041f1a01094

            SHA512

            11b1bfbb514e398d826aea4144fc36c54936b8dd7b0cf9c100cf8cfa185a38f5fb11133a9fabec7f3933b5ff4382b0355d946bc81ad4e26968554793d99b0e6d

          • memory/1168-1456-0x00000000104F0000-0x0000000010555000-memory.dmp
            Filesize

            404KB

          • memory/1168-134-0x00000000104F0000-0x0000000010555000-memory.dmp
            Filesize

            404KB

          • memory/4036-3-0x0000000010410000-0x0000000010475000-memory.dmp
            Filesize

            404KB

          • memory/4036-63-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4092-8-0x0000000000690000-0x0000000000691000-memory.dmp
            Filesize

            4KB

          • memory/4092-773-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4092-66-0x00000000035C0000-0x00000000035C1000-memory.dmp
            Filesize

            4KB

          • memory/4092-67-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4092-68-0x0000000010480000-0x00000000104E5000-memory.dmp
            Filesize

            404KB

          • memory/4092-7-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB