Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 02:22

General

  • Target

    b862e094e25950285d798c0bfcb9c587b584bb97355b23161bff6b73c0c801e3.exe

  • Size

    624KB

  • MD5

    64dbf1b0c3fcd719adf1dcd3560c19e2

  • SHA1

    b0ee3b9d8a0e30471f88d3072086b7cc44e09473

  • SHA256

    b862e094e25950285d798c0bfcb9c587b584bb97355b23161bff6b73c0c801e3

  • SHA512

    2cb38c63e5f6be65c7ca5ffd47ac2b717e370f9f828dcd5dd5c2041feaa4ab21b886839048c1acc8ab78d78ed6549dc22d7b40e1ad9f617fb1e884a7221557d7

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6Hrhdy/Ybw/6yfZEh778Lu91/wBdj:v6Zv2ivhBVnFys7xP86Lh7uhmh8i914D

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b862e094e25950285d798c0bfcb9c587b584bb97355b23161bff6b73c0c801e3.exe
    "C:\Users\Admin\AppData\Local\Temp\b862e094e25950285d798c0bfcb9c587b584bb97355b23161bff6b73c0c801e3.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    PID:2128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 752
      2⤵
      • Program crash
      PID:2000
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2128 -ip 2128
    1⤵
      PID:4816

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\concp32.exe
      Filesize

      634KB

      MD5

      18c9e43da0de956ba20d9dafd0f36c00

      SHA1

      c1cb541e148574ff6df52406f6bb58a8aad6c814

      SHA256

      9864c27fa8c3fcf8eca69c86a27eabaa20439723b4477aadb54916596c279af5

      SHA512

      6d88bbacde8f9f8367ff8b6a8c24c7386b6731ea868d04500bb07a4ce0768aabb46853e9cf65fc98b106d24944808b1ecc368012e631b428d560a9227fb75bb9

    • memory/2128-0-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2128-7-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB