Analysis

  • max time kernel
    20s
  • max time network
    22s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 15:10

General

  • Target

    c743541d3f3b47da7b95104904ba3642fdde472873fddfd59a67ce4fe00c9475.exe

  • Size

    538KB

  • MD5

    8bf1a7c0b986753dc55ac591fd87502e

  • SHA1

    74cf75aedaf4d8318639a554cb0f49b3e90eb585

  • SHA256

    c743541d3f3b47da7b95104904ba3642fdde472873fddfd59a67ce4fe00c9475

  • SHA512

    8aab9a9cf7cdb7981e8d9be1ee10b079f4e1637d91adef41f6a28a357ba268ce1f751fd0e1ca3b3c87e61a8ca9f5d660321513e90b0d520b70fec2d6b0e15ff9

  • SSDEEP

    6144:+nk0yCBGRVvMBRDojcGncLgeVT92ZcsAxSHsaiHDbAB3i:sBy4GROoAL5VT9ycs1OG3

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Users\Admin\AppData\Local\Temp\c743541d3f3b47da7b95104904ba3642fdde472873fddfd59a67ce4fe00c9475.exe
      "C:\Users\Admin\AppData\Local\Temp\c743541d3f3b47da7b95104904ba3642fdde472873fddfd59a67ce4fe00c9475.exe"
      1⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\QuxeJravn\QuxeJravn.dat
      Filesize

      264KB

      MD5

      687985564e3083815d0f80e652f8d045

      SHA1

      9e292e5ff1b6454ae048b2e0690412fb1d216ab6

      SHA256

      dda3060ddafaa8c1778d3b92a92c7fc6e39b373590b0693885a6d16709d13beb

      SHA512

      cdb3a9083097b4989fdce468e2ba672b1727d9e36a2db1005e6c712331918600cfa17e44d514bf16d98493cfd82714187575f09aab1b5f185d6654f0460c3153

    • memory/5044-132-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/5044-133-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/5044-136-0x00000000745B0000-0x00000000745E3000-memory.dmp
      Filesize

      204KB