Analysis

  • max time kernel
    54s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:54

General

  • Target

    97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe

  • Size

    2.2MB

  • MD5

    9fc6cda3cbf7724829b3091d1b1f4d92

  • SHA1

    c29041f50413c3ea94d8ed326558fc5caceb61cf

  • SHA256

    97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230

  • SHA512

    264462a23d44315f4cce6229afe3c5e3626feae58b6cbbaf331b65476efe31a8deb839686f3e5e4dc89f0f3baca519c481fda609e1ff0d809a9d8297b5da353d

  • SSDEEP

    49152:Wbd+JCbRquA/m2yL5zbfFiV+XenmE3/zX:Wbd+Goq2VjnmU

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 10 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe
    "C:\Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\WINDOWS\MSWDM.EXE
      "C:\WINDOWS\MSWDM.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3972
    • C:\WINDOWS\MSWDM.EXE
      -r!C:\Windows\dev40BD.tmp!C:\Users\Admin\AppData\Local\Temp\97ed1fba8f050d65d2bf9596d4353b8cba49cc11f2999eaf06385657fb44f230.exe! !
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\97ED1FBA8F050D65D2BF9596D4353B8CBA49CC11F2999EAF06385657FB44F230.EXE
        3⤵
        • Executes dropped EXE
        PID:4720
      • C:\WINDOWS\MSWDM.EXE
        -e!C:\Windows\dev40BD.tmp!C:\Users\Admin\AppData\Local\Temp\97ED1FBA8F050D65D2BF9596D4353B8CBA49CC11F2999EAF06385657FB44F230.EXE!
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:5000
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\97ED1FBA8F050D65D2BF9596D4353B8CBA49CC11F2999EAF06385657FB44F230.EXE
      Filesize

      2.2MB

      MD5

      1bd421d96dab6ce18ad066a8a56156ba

      SHA1

      33e73b246cfe9613e5577b18e3e1c7fcdc5f85fe

      SHA256

      70773b847293cfaf3f9aefd446abcae7ea178dc6c10a4dc36bd5fdcaca6d122a

      SHA512

      d845e7ff5f61712e0a969984fcde894b832f8b5f75390d0f6f8d1fc46a757352487fc60775ac9eaf2c6ace70f03137e06661abc63151ded8a9924b1290b8c25f

    • C:\Windows\MSWDM.EXE
      Filesize

      48KB

      MD5

      f8b33e467968a659f9cbf7163adb6b0b

      SHA1

      ff0f6ee6ea88e651db722999d9e57d5284c22b97

      SHA256

      e948a5a76cb3a2248c3bf27e9960a170f884b4008cbd484ae97bc8e049966bc8

      SHA512

      4f3734c9b5ce9fcb97ab9cd8d14dc1ef8821f63ae3331e32ea410d1a056a90c5acd6ace8f7f68b138c756b8a1c625afc6817b95395e2e9a84872a41f2737b56d

    • C:\Windows\dev40BD.tmp
      Filesize

      2.1MB

      MD5

      b8d69fa2755c3ab1f12f8866a8e2a4f7

      SHA1

      8e3cdfb20e158c2906323ba0094a18c7dd2aaf2d

      SHA256

      7e0976036431640ae1d9f1c0b52bcea5dd37ef86cd3f5304dc8a96459d9483cd

      SHA512

      5acac46068b331216978500f67a7fa5257bc5b05133fab6d88280b670ae4885ef2d5d1f531169b66bf1952e082f56b1ad2bc3901479b740f96c53ea405adda18

    • memory/2112-0-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2112-4-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2112-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3004-10-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3004-24-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3972-25-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/5000-16-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/5000-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB