Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:31

General

  • Target

    884088ab1fcc6d5cf914644a72cf41212ba806015b3f94cddfe0527a2699f9bc.exe

  • Size

    181KB

  • MD5

    cbe651fb6de2f98242351804a24b6112

  • SHA1

    763c308f83f97a8bb1dfa5c3213d3194ff48900c

  • SHA256

    884088ab1fcc6d5cf914644a72cf41212ba806015b3f94cddfe0527a2699f9bc

  • SHA512

    b8e8b2ff0750e243572429beaa8aa8735066ec50fd7ce378f97a0a6026b7a1ac4120d19dc2f53d9b07290c9d8e4adb99fec51b79acc1c3653c5218e840050d73

  • SSDEEP

    3072:iIDlrRGTE8OkbARI4/ALZPEKG3A+/ftQayV1EjJKF0YJENdhyK8AuUr/:lZrAv5b0IDLalw2yV1+I9J2uAu

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\884088ab1fcc6d5cf914644a72cf41212ba806015b3f94cddfe0527a2699f9bc.exe
      "C:\Users\Admin\AppData\Local\Temp\884088ab1fcc6d5cf914644a72cf41212ba806015b3f94cddfe0527a2699f9bc.exe"
      2⤵
      • Registers COM server for autorun
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\$bfcb9398bfb2ca3f1731e604ea3da242\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\$bfcb9398bfb2ca3f1731e604ea3da242\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • memory/4996-132-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/4996-133-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/4996-134-0x0000000002050000-0x0000000002082000-memory.dmp
    Filesize

    200KB

  • memory/4996-137-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB