Resubmissions

11-05-2024 21:03

240511-zwbgxaha9v 5

11-05-2024 21:00

240511-ztaslabg57 5

Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 21:03

General

  • Target

    nRi28Wtqb1.exe

  • Size

    5.6MB

  • MD5

    872b0fa8c0306040f181d08c5d7a252b

  • SHA1

    a08cf74361c96aa4d7e4503af6563c63b95f1973

  • SHA256

    3a5576c4e7d9ed56cc295fea24ef0fa68cf4235dfefa434caa32015887e757c3

  • SHA512

    23d8610ac8bfcb68695b652dd8d35edcc5f17994c90966ef0cabf11489d983cc852dd8e6d36ec85c78ec6f63cb6a7b21238a6d9687494f3ef99bc7ca86a4a277

  • SSDEEP

    98304:GRx4heu/+/tswG+PJPigEtVTH41ZE6HqM/aZeOO4wZivrH/LXmfI1ZWQpy:GL4gy+/tbG+PJa3txT6KKaLbwZivrjdJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nRi28Wtqb1.exe
    "C:\Users\Admin\AppData\Local\Temp\nRi28Wtqb1.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\nRi28Wtqb1.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\system32\certutil.exe
        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\nRi28Wtqb1.exe" MD5
        3⤵
          PID:4784
        • C:\Windows\system32\find.exe
          find /i /v "md5"
          3⤵
            PID:5012
          • C:\Windows\system32\find.exe
            find /i /v "certutil"
            3⤵
              PID:1536
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c CLS
            2⤵
              PID:4360
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5164 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:884

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/4860-0-0x00007FF6190A8000-0x00007FF619445000-memory.dmp

              Filesize

              3.6MB

            • memory/4860-5-0x00007FF619010000-0x00007FF6199DD000-memory.dmp

              Filesize

              9.8MB

            • memory/4860-2-0x00007FF619010000-0x00007FF6199DD000-memory.dmp

              Filesize

              9.8MB

            • memory/4860-1-0x00007FF8B35F0000-0x00007FF8B35F2000-memory.dmp

              Filesize

              8KB

            • memory/4860-7-0x00007FF6190A8000-0x00007FF619445000-memory.dmp

              Filesize

              3.6MB

            • memory/4860-8-0x00007FF619010000-0x00007FF6199DD000-memory.dmp

              Filesize

              9.8MB