Analysis

  • max time kernel
    3s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 01:11

General

  • Target

    44e6a17304e6f70010f378b1ddb272c3.exe

  • Size

    858KB

  • MD5

    44e6a17304e6f70010f378b1ddb272c3

  • SHA1

    33b6b8a3bbcbe6f525c09a9c9b8fe677337eb021

  • SHA256

    170b0b2f1444fc216b0d5e4905a0441053c41927eb85d91dc03ee5c8c1735279

  • SHA512

    0d22af93710d7eabfb74c4c918178e2d14f68b4c0e3b96003640ec95e4c75e29ace14f38c08b24c11b4acf27c2accddf2f1b4efb9fffe26df75e4007edc8b3a1

  • SSDEEP

    24576:SJsGL0ltYYo+hMrelc7TSDbGWMhuXImU2nK7:SJss8tRo2keSLmBI

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44e6a17304e6f70010f378b1ddb272c3.exe
    "C:\Users\Admin\AppData\Local\Temp\44e6a17304e6f70010f378b1ddb272c3.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
        PID:4804
      • C:\Users\Admin\AppData\Local\Temp\44e6a17304e6f70010f378b1ddb272c3.exe
        "C:\Users\Admin\AppData\Local\Temp\44e6a17304e6f70010f378b1ddb272c3.exe"
        2⤵
          PID:2184
          • C:\Windows\Microsoft\Pluguin.exe
            "C:\Windows\Microsoft\Pluguin.exe"
            3⤵
              PID:4492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 560
                4⤵
                • Program crash
                PID:3460
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:3392
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4492 -ip 4492
            1⤵
              PID:4144

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            3
            T1547

            Registry Run Keys / Startup Folder

            3
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            3
            T1547

            Registry Run Keys / Startup Folder

            3
            T1547.001

            Defense Evasion

            Modify Registry

            3
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2184-134-0x00000000240D0000-0x0000000024130000-memory.dmp
              Filesize

              384KB

            • memory/2184-1458-0x00000000240D0000-0x0000000024130000-memory.dmp
              Filesize

              384KB

            • memory/3812-63-0x0000000024070000-0x00000000240D0000-memory.dmp
              Filesize

              384KB

            • memory/3812-3-0x0000000024010000-0x0000000024070000-memory.dmp
              Filesize

              384KB

            • memory/4804-8-0x00000000004E0000-0x00000000004E1000-memory.dmp
              Filesize

              4KB

            • memory/4804-7-0x0000000000420000-0x0000000000421000-memory.dmp
              Filesize

              4KB

            • memory/4804-68-0x0000000024070000-0x00000000240D0000-memory.dmp
              Filesize

              384KB

            • memory/4804-67-0x0000000024070000-0x00000000240D0000-memory.dmp
              Filesize

              384KB

            • memory/4804-66-0x0000000003410000-0x0000000003411000-memory.dmp
              Filesize

              4KB

            • memory/4804-777-0x0000000024070000-0x00000000240D0000-memory.dmp
              Filesize

              384KB