Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:10

General

  • Target

    286e7722e1e028c61bfe0c886f65798b293ef81b56807373bbdce09800b6c16e.exe

  • Size

    182KB

  • MD5

    80bc0154f11ae4eef55b00c464ae1723

  • SHA1

    312fe24ecf4c6d84ef7d05a8c3ae85230920b884

  • SHA256

    286e7722e1e028c61bfe0c886f65798b293ef81b56807373bbdce09800b6c16e

  • SHA512

    198de65ec5764acf57223c1e8059786bfe8176145e1ecddd17ffc906ccb05c17d2ff483922f56a45df8f49629e5bc7137e54555c4b2aa193c772e7342d6aa12a

  • SSDEEP

    3072:QGO+VHFPy4q+og2XLD9ryWacSMnqBSMVHjRcg:QeVHiJg69GWaSq8Mpdc

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\286e7722e1e028c61bfe0c886f65798b293ef81b56807373bbdce09800b6c16e.exe
    "C:\Users\Admin\AppData\Local\Temp\286e7722e1e028c61bfe0c886f65798b293ef81b56807373bbdce09800b6c16e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Local\Temp\286e7722e1e028c61bfe0c886f65798b293ef81b56807373bbdce09800b6c16e.eXe
      "C:\Users\Admin\AppData\Local\Temp\286e7722e1e028c61bfe0c886f65798b293ef81b56807373bbdce09800b6c16e.eXe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1772 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3408

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3372-132-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/4956-135-0x0000000000000000-mapping.dmp
  • memory/4956-136-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4956-138-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4956-139-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4956-140-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4956-141-0x00000000022A0000-0x00000000022EE000-memory.dmp
    Filesize

    312KB