Resubmissions

18-04-2024 05:06

240418-frk11adc2x 10

18-04-2024 05:06

240418-frg94sdc2v 10

18-04-2024 05:06

240418-frd8fsdb9y 10

18-04-2024 05:06

240418-frdlxsbh73 10

18-04-2024 05:06

240418-frda6adb9x 10

Analysis

  • max time kernel
    93s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 13:38

General

  • Target

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe

  • Size

    527KB

  • MD5

    5764f48fdd3277b92114e60010f14fde

  • SHA1

    759ca2314be4f0fa951ac4d410f1db79b594dc78

  • SHA256

    5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0

  • SHA512

    06af25640135771564c18f97294f23b5640991222c20a02004b860694025173c5ac9379e39656d8326da4effb14ef615546fea865ec3745a94f82f64ef311f64

  • SSDEEP

    6144:m9X0GPt/p90FOKWU3TDPTuU4ldQZ7OTcaYEQSh9Ty0y6c4H3yEDFDQMb6Ph0VA4B:I02PWw9C6hlSZ6g2G0yKHp1VbWabfBnR

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
    "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe
      "C:\Users\Admin\AppData\Local\Temp\5e240877008b5a5cdd5b9f84fb53760ee68268e935588b625f414ad633c727a0.exe"
      2⤵
        PID:4508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 952
        2⤵
        • Program crash
        PID:1392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4188 -ip 4188
      1⤵
        PID:3812

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsa6CC5.tmp\System.dll
        Filesize

        11KB

        MD5

        fccff8cb7a1067e23fd2e2b63971a8e1

        SHA1

        30e2a9e137c1223a78a0f7b0bf96a1c361976d91

        SHA256

        6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

        SHA512

        f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c