Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 00:17

General

  • Target

    85263b94c3f4f5407f9ae83c60df08e6a821c96a787dec3730347ca411f07fcd.exe

  • Size

    37KB

  • MD5

    4ffb349d8c071a8030be513665ee2369

  • SHA1

    e50a871ea4b379cc69afa209728e5e2e52987e73

  • SHA256

    85263b94c3f4f5407f9ae83c60df08e6a821c96a787dec3730347ca411f07fcd

  • SHA512

    8b7077bf094e3837a0f18bc53eba8d6a5f71cefb8cb9f7838f5ff779691c3ba74fe8e1a522f403c88eef51d1931700aeef24458ee46512c80261521a4bffe253

  • SSDEEP

    384:GYf8a5yxZMr1YlLzC6rDbamOot7kQLkMR5m24/Nf4g+nI8di:G7jZ7VdamOC7k+kMW2GYI8U

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85263b94c3f4f5407f9ae83c60df08e6a821c96a787dec3730347ca411f07fcd.exe
    "C:\Users\Admin\AppData\Local\Temp\85263b94c3f4f5407f9ae83c60df08e6a821c96a787dec3730347ca411f07fcd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 516
      2⤵
      • Program crash
      PID:116
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3928 -ip 3928
    1⤵
      PID:3480
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2280

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3928-0-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/3928-5-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/3928-8-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB