Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:15

General

  • Target

    f9e269469a8949bbd63c9bad527a777f145b98b5d171588a646621ca136489c0.exe

  • Size

    759KB

  • MD5

    76523b7a1bd75e4d76d927582d35586d

  • SHA1

    8a94d55306ca5fbfc3600218ecb56fbe8dd2b1c7

  • SHA256

    f9e269469a8949bbd63c9bad527a777f145b98b5d171588a646621ca136489c0

  • SHA512

    71bab5884a789ceb287610d2232a66324cb9310a99a1c71a233fd8bc2eeddefd981752d063f6e06fa02d039aaf6c375a5bbe363c6bddc7a3dc0f9e4b26cf3a61

  • SSDEEP

    12288:WNn1cVGGV2eZS6fEL2C/dqIWWKsjRNUQBbnnW1r8m0SlMkQ26ZV6rZD3I8:WN6VGGAeZ4bdq7psjRaQBrnWB8b/kV8c

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9e269469a8949bbd63c9bad527a777f145b98b5d171588a646621ca136489c0.exe
    "C:\Users\Admin\AppData\Local\Temp\f9e269469a8949bbd63c9bad527a777f145b98b5d171588a646621ca136489c0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\f9e269469a8949bbd63c9bad527a777f145b98b5d171588a646621ca136489c0.exe
      "C:\Users\Admin\AppData\Local\Temp\f9e269469a8949bbd63c9bad527a777f145b98b5d171588a646621ca136489c0.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 1772
        3⤵
        • Program crash
        PID:1440
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3564 -ip 3564
    1⤵
      PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsk473C.tmp\System.dll

      Filesize

      12KB

      MD5

      12b140583e3273ee1f65016becea58c4

      SHA1

      92df24d11797fefd2e1f8d29be9dfd67c56c1ada

      SHA256

      014f1dfeb842cf7265a3644bc6903c592abe9049bfc7396829172d3d72c4d042

      SHA512

      49ffdfa1941361430b6acb3555fd3aa05e4120f28cbdf7ceaa2af5937d0b8cccd84471cf63f06f97cf203b4aa20f226bdad082e9421b8e6b62ab6e1e9fc1e68a

    • memory/628-11-0x0000000077831000-0x0000000077951000-memory.dmp

      Filesize

      1.1MB

    • memory/628-12-0x0000000074485000-0x0000000074486000-memory.dmp

      Filesize

      4KB

    • memory/3564-13-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3564-14-0x00000000778B8000-0x00000000778B9000-memory.dmp

      Filesize

      4KB

    • memory/3564-15-0x00000000778D5000-0x00000000778D6000-memory.dmp

      Filesize

      4KB

    • memory/3564-28-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3564-29-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/3564-30-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3564-31-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3564-32-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3564-35-0x0000000077831000-0x0000000077951000-memory.dmp

      Filesize

      1.1MB

    • memory/3564-34-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/3564-33-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB