Analysis

  • max time kernel
    41s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 01:14

General

  • Target

    27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803.exe

  • Size

    163KB

  • MD5

    7e7c9bfc8d5e559aa7ddcd4f744c3790

  • SHA1

    cf2d804dc428353c0200ab7613ef9da8dead994e

  • SHA256

    27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803

  • SHA512

    caa9424eca79a2bca230d45ffe44963d6ecc316b1d7a192561dfa76bc3930d2cc1387c9691dcf41fc230841b36d9fc104791228ae3e4e46211f0fad4b740fb35

  • SSDEEP

    3072:4+gjq2w4PBH4MsN0y9FIAyltOrWKDBr+yJb:7vm1sN5yLOf

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 14 IoCs
  • Executes dropped EXE 7 IoCs
  • Drops file in System32 directory 21 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803.exe
    "C:\Users\Admin\AppData\Local\Temp\27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\Ncgkcl32.exe
      C:\Windows\system32\Ncgkcl32.exe
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\SysWOW64\Njacpf32.exe
        C:\Windows\system32\Njacpf32.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Windows\SysWOW64\Ndghmo32.exe
          C:\Windows\system32\Ndghmo32.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4888
          • C:\Windows\SysWOW64\Ngedij32.exe
            C:\Windows\system32\Ngedij32.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Windows\SysWOW64\Nnolfdcn.exe
              C:\Windows\system32\Nnolfdcn.exe
              6⤵
              • Adds autorun key to be loaded by Explorer.exe on startup
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:3036
              • C:\Windows\SysWOW64\Ncldnkae.exe
                C:\Windows\system32\Ncldnkae.exe
                7⤵
                • Adds autorun key to be loaded by Explorer.exe on startup
                • Executes dropped EXE
                • Drops file in System32 directory
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:4796
                • C:\Windows\SysWOW64\Nkcmohbg.exe
                  C:\Windows\system32\Nkcmohbg.exe
                  8⤵
                  • Executes dropped EXE
                  PID:2884
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 400
                    9⤵
                    • Program crash
                    PID:4080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2884 -ip 2884
    1⤵
      PID:4092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Ncgkcl32.exe
      Filesize

      163KB

      MD5

      b33dccbe0c0c037e584df0e282180614

      SHA1

      94f426d8411073fc01e001c94a958bde96edeca3

      SHA256

      fab81069fbf8a21d6569b30de79806ef0dd74ec2f11e6e06f26ef0650caffbf9

      SHA512

      08a10e19f8e0b35dec7e1b4d11067aa4ee6febcaf2b5baf71704c26ded2652c525e4f6bcf5d36d13e07453c679c6254de4aff1fa179c3a5be28cf2c7a7540402

    • C:\Windows\SysWOW64\Ncldnkae.exe
      Filesize

      163KB

      MD5

      c99c3b5a2d583cb590507f7a63d3a198

      SHA1

      39edf7cb0592cb336a5ec017b2de51d59b6cdfe8

      SHA256

      5662e01d3a02496587fe8e45d7eb557b8e12cc11a85eea10885974d1ee0f50da

      SHA512

      54f216ef87d4f0bb802048d1ab83ddc6e531202a09862ba6a7ac4e89ffe2c72ac6d6a81b7562790ef074e93eaa0a7e6a0841698de02cd92305e0f9e6224f200b

    • C:\Windows\SysWOW64\Ndghmo32.exe
      Filesize

      163KB

      MD5

      b7190e03611f61f47979d6688d26df11

      SHA1

      73d22bfb9f8a112f22563ce7dbb4ae5fc94ee4ad

      SHA256

      3581fab38319f56955badac48579e41cd300e5c5f5f8b0f73afeea5b21ceec2e

      SHA512

      41e92a0227dc290f087e9e0f866e833172e60e63e5749efcd19dcae32145e288e598ebdf9a8628771cc34883f5c203400f73bdf8bc29e43985670c6cfe47ddcf

    • C:\Windows\SysWOW64\Ngedij32.exe
      Filesize

      163KB

      MD5

      9a9e0c2fb63c0e39f35f41557e2ef75e

      SHA1

      c830dd0bc59c72f0611619afb91fb67e50e92180

      SHA256

      8381426fa5c52ee88e9a226e7e7b39e8cf29ff251fc0888309ea19e82d0f19a3

      SHA512

      ff52ae2035ca024bb7b8dcbab9ec52934cb9d191e479718cce18cc35ba02a4106e9e646369d6dbe46d1a0bd693c828ea7cfe7a30f3d6d2b86600350e4fbd440d

    • C:\Windows\SysWOW64\Njacpf32.exe
      Filesize

      163KB

      MD5

      f9e84674a3a738b13355a9ff340764fd

      SHA1

      6911d0c43f8bd4a8fce6c25c7a5b4c96b7dbbc5e

      SHA256

      35251c996d9baaeed19b4585348164d5c9bf7f485391c885ca377c11b51610db

      SHA512

      b3837c5dfd33aa47122c17178637fed7a83f9a6563c519d10c2f1f53f0c82a8d0d0198c1b8095c4d1d76236c75c46d9ba78c0cf9fb09a13a685d88c3318ceee5

    • C:\Windows\SysWOW64\Nkcmohbg.exe
      Filesize

      163KB

      MD5

      9be1e4f5e4a82a8273d15b0fff9028ca

      SHA1

      b381ddbe7217857ddaf4ad6fdddf7ccc6e771b11

      SHA256

      b50c637783b9f03483094f6b829696c5e6f23ce279ae0d0dab9bcfd6e28ee753

      SHA512

      feaece838a9d9bb7080a9b075c7d234f4e61f94e2b7e0d5cce7ba1d8667330e49a5124ae31f6cafdcf0f61255886ac2ebf6ed428b694b5cc823b544091eab701

    • C:\Windows\SysWOW64\Nnolfdcn.exe
      Filesize

      163KB

      MD5

      2fabf4d73fab291394f035d23c11c1f4

      SHA1

      1ab3eb79fa9b1acf7d425efd0afb5d03ae42d4fd

      SHA256

      59e290768af8e52a6d2fd744e030dede6a7e6bbf03ed14f011212560aa0325f0

      SHA512

      5c0d1446adb5e497ee87a35999aaf263934beab91d3c756526dd86c0ffc75861ff948251fd16327ec7271e4fb0432bdc16f822d49de8ffcff06e8948368758f9

    • memory/2160-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2160-1-0x0000000000432000-0x0000000000433000-memory.dmp
      Filesize

      4KB

    • memory/2160-0-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2276-65-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2276-33-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2884-60-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2884-56-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3036-41-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3036-64-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3424-9-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3424-71-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4728-17-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4728-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4796-61-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4796-48-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4796-59-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4888-67-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4888-29-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB