Analysis

  • max time kernel
    163s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2023 19:01

General

  • Target

    Document.exe

  • Size

    848KB

  • MD5

    f5cc9b22aedf6e67f54e4aba591de188

  • SHA1

    85edbdcc33b7ab94125a1648155b28836f68143b

  • SHA256

    93e67c89acf315406deaec6ad48437458dcc4a26a00d528777fad25ff4e431fc

  • SHA512

    a061e197bd3deb531c36b14fcc2ae0f9849f34f37917605bd732a5abb5e95b306ed432e4022065a1b888953c42fd19363e010bd24591f925af2a5f3124473f0d

  • SSDEEP

    12288:XVpB8+zE79+9RWVagCqKAmGiJzpWBCFPSb0pWmYLqwTCH5guOL:IMWVagCY6zpA8P00pQhCH

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\Document.exe
      "C:\Users\Admin\AppData\Local\Temp\Document.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Document.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4888
      • C:\Users\Admin\AppData\Local\Temp\Document.exe
        "C:\Users\Admin\AppData\Local\Temp\Document.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2632
    • C:\Windows\SysWOW64\ROUTE.EXE
      "C:\Windows\SysWOW64\ROUTE.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3320
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4284

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bvazs2qq.nha.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2632-12-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2632-14-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2632-19-0x0000000001A50000-0x0000000001D9A000-memory.dmp

      Filesize

      3.3MB

    • memory/2632-36-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2632-68-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2632-69-0x0000000001760000-0x0000000001781000-memory.dmp

      Filesize

      132KB

    • memory/2632-73-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2632-67-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/3304-76-0x000000000CC30000-0x000000000F9FF000-memory.dmp

      Filesize

      45.8MB

    • memory/3304-70-0x000000000CC30000-0x000000000F9FF000-memory.dmp

      Filesize

      45.8MB

    • memory/3304-79-0x0000000008570000-0x0000000008671000-memory.dmp

      Filesize

      1.0MB

    • memory/3304-78-0x0000000008570000-0x0000000008671000-memory.dmp

      Filesize

      1.0MB

    • memory/3304-82-0x0000000008570000-0x0000000008671000-memory.dmp

      Filesize

      1.0MB

    • memory/3320-71-0x00000000001B0000-0x00000000001EA000-memory.dmp

      Filesize

      232KB

    • memory/3320-72-0x00000000001B0000-0x00000000001EA000-memory.dmp

      Filesize

      232KB

    • memory/3320-74-0x0000000000BA0000-0x0000000000EEA000-memory.dmp

      Filesize

      3.3MB

    • memory/3320-75-0x00000000001B0000-0x00000000001EA000-memory.dmp

      Filesize

      232KB

    • memory/3320-77-0x0000000000B00000-0x0000000000BA0000-memory.dmp

      Filesize

      640KB

    • memory/3320-81-0x0000000000B00000-0x0000000000BA0000-memory.dmp

      Filesize

      640KB

    • memory/3320-80-0x00000000001B0000-0x00000000001EA000-memory.dmp

      Filesize

      232KB

    • memory/3960-3-0x0000000005320000-0x00000000053B2000-memory.dmp

      Filesize

      584KB

    • memory/3960-15-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/3960-11-0x00000000080A0000-0x000000000811E000-memory.dmp

      Filesize

      504KB

    • memory/3960-10-0x0000000005800000-0x000000000580A000-memory.dmp

      Filesize

      40KB

    • memory/3960-9-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/3960-8-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/3960-7-0x00000000057E0000-0x00000000057EE000-memory.dmp

      Filesize

      56KB

    • memory/3960-6-0x0000000005550000-0x00000000055EC000-memory.dmp

      Filesize

      624KB

    • memory/3960-5-0x00000000052E0000-0x00000000052EA000-memory.dmp

      Filesize

      40KB

    • memory/3960-4-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/3960-2-0x0000000005830000-0x0000000005DD4000-memory.dmp

      Filesize

      5.6MB

    • memory/3960-1-0x00000000007D0000-0x00000000008AA000-memory.dmp

      Filesize

      872KB

    • memory/3960-0-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/4888-39-0x0000000002440000-0x0000000002450000-memory.dmp

      Filesize

      64KB

    • memory/4888-53-0x0000000006F60000-0x0000000007003000-memory.dmp

      Filesize

      652KB

    • memory/4888-54-0x00000000076E0000-0x0000000007D5A000-memory.dmp

      Filesize

      6.5MB

    • memory/4888-55-0x00000000070A0000-0x00000000070BA000-memory.dmp

      Filesize

      104KB

    • memory/4888-56-0x0000000007110000-0x000000000711A000-memory.dmp

      Filesize

      40KB

    • memory/4888-57-0x0000000007320000-0x00000000073B6000-memory.dmp

      Filesize

      600KB

    • memory/4888-58-0x00000000072A0000-0x00000000072B1000-memory.dmp

      Filesize

      68KB

    • memory/4888-59-0x0000000002440000-0x0000000002450000-memory.dmp

      Filesize

      64KB

    • memory/4888-60-0x00000000072D0000-0x00000000072DE000-memory.dmp

      Filesize

      56KB

    • memory/4888-61-0x00000000072E0000-0x00000000072F4000-memory.dmp

      Filesize

      80KB

    • memory/4888-62-0x00000000073E0000-0x00000000073FA000-memory.dmp

      Filesize

      104KB

    • memory/4888-63-0x00000000073C0000-0x00000000073C8000-memory.dmp

      Filesize

      32KB

    • memory/4888-66-0x0000000074580000-0x0000000074D30000-memory.dmp

      Filesize

      7.7MB

    • memory/4888-52-0x0000000006340000-0x000000000635E000-memory.dmp

      Filesize

      120KB

    • memory/4888-42-0x00000000703A0000-0x00000000703EC000-memory.dmp

      Filesize

      304KB

    • memory/4888-41-0x0000000006360000-0x0000000006392000-memory.dmp

      Filesize

      200KB

    • memory/4888-40-0x000000007F520000-0x000000007F530000-memory.dmp

      Filesize

      64KB

    • memory/4888-38-0x0000000002440000-0x0000000002450000-memory.dmp

      Filesize

      64KB

    • memory/4888-37-0x0000000074580000-0x0000000074D30000-memory.dmp

      Filesize

      7.7MB

    • memory/4888-35-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

      Filesize

      304KB

    • memory/4888-34-0x0000000005D90000-0x0000000005DAE000-memory.dmp

      Filesize

      120KB

    • memory/4888-33-0x00000000058D0000-0x0000000005C24000-memory.dmp

      Filesize

      3.3MB

    • memory/4888-23-0x0000000005760000-0x00000000057C6000-memory.dmp

      Filesize

      408KB

    • memory/4888-22-0x00000000056F0000-0x0000000005756000-memory.dmp

      Filesize

      408KB

    • memory/4888-21-0x0000000004EC0000-0x0000000004EE2000-memory.dmp

      Filesize

      136KB

    • memory/4888-20-0x0000000004F50000-0x0000000005578000-memory.dmp

      Filesize

      6.2MB

    • memory/4888-18-0x0000000002470000-0x00000000024A6000-memory.dmp

      Filesize

      216KB

    • memory/4888-17-0x0000000002440000-0x0000000002450000-memory.dmp

      Filesize

      64KB

    • memory/4888-16-0x0000000074580000-0x0000000074D30000-memory.dmp

      Filesize

      7.7MB