Analysis

  • max time kernel
    143s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:39

General

  • Target

    16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe

  • Size

    144KB

  • MD5

    203f8b6e09c6b46db6362b4987e96895

  • SHA1

    5b8ad7739213eeafafdc72f7ec4d10a5b672686b

  • SHA256

    16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f

  • SHA512

    1490ef26050f5ac847c7f0a3fc705b5663f661e7e89187255767ddae748585e460d57e183e823458388da2d93a2a7940c758b79104b5fced2cafb9884c613100

  • SSDEEP

    3072:lAr7XvVgyG22sUHsWvDvTWMlxfFj9WnIfypmm5DygXQqLZQ5X0V92ol:l87XdZG2rUH5v7Xl/j4oypxtOl0Vr

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe
    "C:\Users\Admin\AppData\Local\Temp\16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4780
    • \??\c:\users\admin\appdata\local\temp\16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe
      "c:\users\admin\appdata\local\temp\16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4648
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\system32\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4380
      • \??\c:\users\admin\appdata\local\temp\16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe
        "c:\users\admin\appdata\local\temp\16dd8e8144501c890b4b3a68983a78e4fe7578097cbdc68d9d7fbbd105e3374f.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3804
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2124 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:4656
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:4212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1048-146-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1048-142-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1048-139-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1048-138-0x0000000000000000-mapping.dmp
    • memory/1048-145-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/4380-151-0x0000000003B00000-0x0000000003B4E000-memory.dmp
      Filesize

      312KB

    • memory/4380-144-0x0000000000000000-mapping.dmp
    • memory/4380-148-0x0000000003B00000-0x0000000003B4E000-memory.dmp
      Filesize

      312KB

    • memory/4648-147-0x0000000003800000-0x000000000384E000-memory.dmp
      Filesize

      312KB

    • memory/4648-137-0x0000000000000000-mapping.dmp
    • memory/4648-149-0x00000000012E0000-0x00000000012FD000-memory.dmp
      Filesize

      116KB

    • memory/4648-150-0x0000000003800000-0x000000000384E000-memory.dmp
      Filesize

      312KB

    • memory/4648-143-0x00000000012E0000-0x00000000012FD000-memory.dmp
      Filesize

      116KB

    • memory/4664-134-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4664-141-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4664-133-0x0000000000000000-mapping.dmp
    • memory/4780-135-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/4780-132-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB