Analysis

  • max time kernel
    143s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:31

General

  • Target

    6418eeb9821dcd3fbd7743e2ace2057291a3438fa6da91dbf0eaccc0624ba58c.exe

  • Size

    510KB

  • MD5

    fa2d5ff3872f6343be78a266bbc22cd7

  • SHA1

    4bf06be74ad1423781865618c66d11b9d20aa494

  • SHA256

    6418eeb9821dcd3fbd7743e2ace2057291a3438fa6da91dbf0eaccc0624ba58c

  • SHA512

    ea606222ae25041b9102a6261b49be3ac209cd883f740de120cd5565edb9bcffe486e2a14a84c34740cdabde83441681eedf12d1a20855578062e6d0c6b0f780

  • SSDEEP

    12288:KkheH6hZYOYrInJ0JvQNy0+wcXP46sBmbvsTlgGrLfhtjQc5:KkheahZnnJsvQNy0+wcXPkB9Tbfhtp

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 8 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6418eeb9821dcd3fbd7743e2ace2057291a3438fa6da91dbf0eaccc0624ba58c.exe
    "C:\Users\Admin\AppData\Local\Temp\6418eeb9821dcd3fbd7743e2ace2057291a3438fa6da91dbf0eaccc0624ba58c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\6418eeb9821dcd3fbd7743e2ace2057291a3438fa6da91dbf0eaccc0624ba58c.exe
      "C:\Users\Admin\AppData\Local\Temp\6418eeb9821dcd3fbd7743e2ace2057291a3438fa6da91dbf0eaccc0624ba58c.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe
        C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe
          "C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:3568
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 280
              6⤵
              • Program crash
              PID:1520
        • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe
          "C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe"
          4⤵
          • Executes dropped EXE
          PID:4676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3568 -ip 3568
    1⤵
      PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe

      Filesize

      510KB

      MD5

      18fa2721ba6fd477fe5186481dd5148e

      SHA1

      3db4a8a92d368e373f014679c07cade6ca97cf54

      SHA256

      a6779f3f06baff8a8bc3244e12f4e90916b10ea1e0199617b20ce91cd6952887

      SHA512

      5a21bc5017bbd67e36b7931c1c096057064fc364042b5692f4cb96767772060291ceddb67737fa7849df1609e1cd097d41877a023e041e6e128e535f52a68274

    • memory/572-55-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1080-15-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/1080-6-0x0000000004350000-0x0000000004351000-memory.dmp

      Filesize

      4KB

    • memory/1080-7-0x00000000056D0000-0x00000000056D1000-memory.dmp

      Filesize

      4KB

    • memory/1080-0-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/1080-5-0x0000000003990000-0x0000000003991000-memory.dmp

      Filesize

      4KB

    • memory/1080-11-0x00000000056E0000-0x00000000056E1000-memory.dmp

      Filesize

      4KB

    • memory/1080-3-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/1120-10-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1120-26-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1120-24-0x0000000000410000-0x00000000004D9000-memory.dmp

      Filesize

      804KB

    • memory/1120-8-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2148-20-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2148-27-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2148-29-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2148-38-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/4676-46-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-40-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-47-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-45-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-44-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-43-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-42-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-41-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-53-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-52-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-39-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-37-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-34-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-36-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/4676-56-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB