Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/11/2022, 09:58

General

  • Target

    e036b18e95697132235622eb0d29f30257cc783105ce8e0e13ebe2204a106c66.exe

  • Size

    121KB

  • MD5

    0d651f176a0f1b2659a0f6f578ceb1f1

  • SHA1

    198b746ca2c0272e03717c52fe089716313ae62c

  • SHA256

    e036b18e95697132235622eb0d29f30257cc783105ce8e0e13ebe2204a106c66

  • SHA512

    171f6d8c2fce3cdd4b59de425266e9770e0a248d9f7a39d201e341b86d02b6dcca20ba685450be3e3a45f67e5e1a300ed414166cbeadd189b545b630ce5cd44e

  • SSDEEP

    3072:0tJ6Ypo3U3zGNCgDvKz1jYjfiS4dTCGv:m83iaCgDymP6Cc

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e036b18e95697132235622eb0d29f30257cc783105ce8e0e13ebe2204a106c66.exe
    "C:\Users\Admin\AppData\Local\Temp\e036b18e95697132235622eb0d29f30257cc783105ce8e0e13ebe2204a106c66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\SysWOW64\mspaint.exe
        "C:\Windows\system32\mspaint.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4964
    • C:\Users\Admin\AppData\Local\Temp\e036b18e95697132235622eb0d29f30257cc783105ce8e0e13ebe2204a106c66.exe
      "C:\Users\Admin\AppData\Local\Temp\e036b18e95697132235622eb0d29f30257cc783105ce8e0e13ebe2204a106c66.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3264
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:3412

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      5f49b65bdc1713b58ed97d0e9625a968

      SHA1

      84b74e55478c9abb163aa6629e3fd3b91bed4806

      SHA256

      a681ab9abc281fd12a7bd06f56e36a21e8ee28b5294815c5e07b781e324a32f9

      SHA512

      4b502288bef324db8ad33e63c7b6f242ef7954a6fbec3ed012530044c82fee3ad1158febe088bc0deea67ac35646a0a1bd6d961c0f67b11fee584e4f1abd753a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      434B

      MD5

      7b8c42484a181162fddb763d68b6957a

      SHA1

      33ce18c4d5b6d97b6b4586f0253f53eba82e435c

      SHA256

      7952ce69b40193154fd39d06828531ddb3a3dc7303745afb894920884c81a8c4

      SHA512

      514928a588e93420fc432aa7cae6fea1d5d796c2ec5ee2aca3d05ab28cfc3bb87564d0655647c6eaae40e4320e3f51484b01340b6c34e04e98837b3ac469f14b

    • memory/3040-133-0x0000000000400000-0x0000000000700000-memory.dmp

      Filesize

      3.0MB

    • memory/3040-140-0x0000000000400000-0x0000000000700000-memory.dmp

      Filesize

      3.0MB

    • memory/3040-142-0x0000000000810000-0x0000000000824000-memory.dmp

      Filesize

      80KB

    • memory/3040-132-0x0000000000400000-0x0000000000700000-memory.dmp

      Filesize

      3.0MB

    • memory/4964-147-0x00000000035E0000-0x000000000362E000-memory.dmp

      Filesize

      312KB

    • memory/4964-148-0x00000000035E0000-0x000000000362E000-memory.dmp

      Filesize

      312KB

    • memory/5012-139-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/5012-145-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/5012-143-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/5012-137-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/5028-144-0x0000000000280000-0x00000000002A1000-memory.dmp

      Filesize

      132KB

    • memory/5028-146-0x0000000002790000-0x00000000027DE000-memory.dmp

      Filesize

      312KB