Analysis

  • max time kernel
    130s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:12

General

  • Target

    41f3f2ddba5d6c64f4052044b5b15126bfdc76a93c69e8fd8c53600231b63422.exe

  • Size

    274KB

  • MD5

    5f3fa7bb31fd433cc4db6617c2bf0f3a

  • SHA1

    b905fc4d2d08e63af9ce0c7b71c80ebbe1288792

  • SHA256

    41f3f2ddba5d6c64f4052044b5b15126bfdc76a93c69e8fd8c53600231b63422

  • SHA512

    6a93553be540bdb53b30e61c932516cdb1847c1a63bfcb88fcd4560b4fb0208757e4fcb5d96aa952e3a05132da446f5c7270ef204846df688cc2e81338bd793a

  • SSDEEP

    6144:yYa6BqUJ5kppEFINKIPm6ggF97LGj7kn9ogk4X:yYfRuppESSgo7k3X

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41f3f2ddba5d6c64f4052044b5b15126bfdc76a93c69e8fd8c53600231b63422.exe
    "C:\Users\Admin\AppData\Local\Temp\41f3f2ddba5d6c64f4052044b5b15126bfdc76a93c69e8fd8c53600231b63422.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\41f3f2ddba5d6c64f4052044b5b15126bfdc76a93c69e8fd8c53600231b63422.exe
      "C:\Users\Admin\AppData\Local\Temp\41f3f2ddba5d6c64f4052044b5b15126bfdc76a93c69e8fd8c53600231b63422.exe"
      2⤵
        PID:5060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 1068
        2⤵
        • Program crash
        PID:4592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5012 -ip 5012
      1⤵
        PID:4852
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1416,i,17325488789339133686,9539570259395798500,262144 --variations-seed-version --mojo-platform-channel-handle=2904 /prefetch:8
        1⤵
          PID:1688

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nsfECC3.tmp\zhwzxmwaqy.dll
          Filesize

          11KB

          MD5

          6165588ec3553b2fa1f761c423d5fe09

          SHA1

          558f27f32c70441f53a16847437eca0aa37418dc

          SHA256

          ad9c380477cf715de73690f9b332dd77eb13cea4d960381fab6043c1a4eea787

          SHA512

          94cfe4e303a1c45b2e13e43c918f223b1829e755b3cc213fca450fa51d74390e0a59d88fbdfc22430111667f015f1c8f8d3b8f1704f0ad1106254781e4eb498f

        • memory/5012-7-0x0000000000A70000-0x0000000000A73000-memory.dmp
          Filesize

          12KB