Analysis

  • max time kernel
    189s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/12/2022, 11:54

General

  • Target

    e386c36eefa05d039ca8e896518ee0cc95f63a0c6a41bc220734b2f1ccef743d.exe

  • Size

    223KB

  • MD5

    f2c356f87786627d763d29c3589df241

  • SHA1

    1b9cce8bd5fcbc468935b562218b605201d89cc6

  • SHA256

    e386c36eefa05d039ca8e896518ee0cc95f63a0c6a41bc220734b2f1ccef743d

  • SHA512

    1c5d004c6fa4b04809730707a927082df456578a197c5876b15dab0245cde6503d4548668404bedb845d2e79790840fa5e4fc31f9da4bc949417e7cb05513b2b

  • SSDEEP

    3072:DPrvY+VTqmolx0FdkREnTxQTZ2BNi1drKcehD:DPrv3dBSRETi8i1drZ6D

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e386c36eefa05d039ca8e896518ee0cc95f63a0c6a41bc220734b2f1ccef743d.exe
    "C:\Users\Admin\AppData\Local\Temp\e386c36eefa05d039ca8e896518ee0cc95f63a0c6a41bc220734b2f1ccef743d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\e386c36eefa05d039ca8e896518ee0cc95f63a0c6a41bc220734b2f1ccef743d.exe
      C:\Users\Admin\AppData\Local\Temp\e386c36eefa05d039ca8e896518ee0cc95f63a0c6a41bc220734b2f1ccef743d.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2216
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2056

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2812-134-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/2812-137-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/2812-138-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/2812-139-0x0000000000700000-0x000000000074E000-memory.dmp

          Filesize

          312KB

        • memory/2812-140-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/2812-141-0x0000000000700000-0x000000000074E000-memory.dmp

          Filesize

          312KB

        • memory/3880-132-0x0000000000400000-0x000000000044B000-memory.dmp

          Filesize

          300KB

        • memory/3880-136-0x0000000000400000-0x000000000044B000-memory.dmp

          Filesize

          300KB