Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    111s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 03:45

General

  • Target

    e8028be583b1ea12a054ac8ae37abb2356e37f7c0aeff0ee40c17c9ac219973f.exe

  • Size

    541KB

  • MD5

    cca2004ec5d0ef164296b5d46f9ee868

  • SHA1

    70f15c2aa1af1413b1d4be5268ab22d05be0146d

  • SHA256

    e8028be583b1ea12a054ac8ae37abb2356e37f7c0aeff0ee40c17c9ac219973f

  • SHA512

    b0104e137b1145b30a62a008cca1e493d16e55517a7e08154a5419a51f25a23150f4eb960fe77e8715d609136ae872fbff2ba1a32a19feab15526a2ad7750124

  • SSDEEP

    12288:iRz7Z6olbSsCYBR2a/FtyG83sHYOZf+wTFaMdrroBPc2E:YkolbSsCmHOG88Z2yBdt

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8028be583b1ea12a054ac8ae37abb2356e37f7c0aeff0ee40c17c9ac219973f.exe
    "C:\Users\Admin\AppData\Local\Temp\e8028be583b1ea12a054ac8ae37abb2356e37f7c0aeff0ee40c17c9ac219973f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\e8028be583b1ea12a054ac8ae37abb2356e37f7c0aeff0ee40c17c9ac219973f.exe
      "C:\Users\Admin\AppData\Local\Temp\e8028be583b1ea12a054ac8ae37abb2356e37f7c0aeff0ee40c17c9ac219973f.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2132
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 1076
        3⤵
        • Program crash
        PID:4344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 2132 -ip 2132
    1⤵
      PID:4572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsxBC86.tmp\System.dll
      Filesize

      11KB

      MD5

      fc90dfb694d0e17b013d6f818bce41b0

      SHA1

      3243969886d640af3bfa442728b9f0dff9d5f5b0

      SHA256

      7fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528

      SHA512

      324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6

    • memory/536-13-0x0000000076F21000-0x0000000077041000-memory.dmp
      Filesize

      1.1MB

    • memory/536-14-0x0000000010000000-0x0000000010006000-memory.dmp
      Filesize

      24KB

    • memory/2132-15-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2132-16-0x0000000076FA8000-0x0000000076FA9000-memory.dmp
      Filesize

      4KB

    • memory/2132-17-0x0000000076FC5000-0x0000000076FC6000-memory.dmp
      Filesize

      4KB

    • memory/2132-30-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2132-31-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2132-32-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2132-33-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2132-34-0x0000000036C10000-0x0000000036F5A000-memory.dmp
      Filesize

      3.3MB

    • memory/2132-35-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2132-37-0x0000000076F21000-0x0000000077041000-memory.dmp
      Filesize

      1.1MB