Analysis

  • max time kernel
    158s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 04:07

General

  • Target

    7167e8ce42ef37c1aecb1449acdb2fa9.exe

  • Size

    445KB

  • MD5

    7167e8ce42ef37c1aecb1449acdb2fa9

  • SHA1

    cca6ba5ef36a24fd767b6a2e1d2fa77ab7e827eb

  • SHA256

    d7d5e85f971b27d98700879abdd63c98e842db607966c9792bdba810acec3b3d

  • SHA512

    5a3d77087594727daba61b5c77cca926a125d67124776fca4287bc1f1041ac35e0a48098fd0efcd901923d1938d2cf98d7ffe3ea689a97271de94c41c7b20fc6

  • SSDEEP

    6144:yA8u1rX7YsuEtPaqYYIJ4m/a5iULyptqCeGn4tmiFQBDO86V/hl1UsVwfXpgGVN2:d8uFXp3Pa10240iuBNGhl1ULr

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe
    "C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:3320
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:5040
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:3864
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:4640
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:3052
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:4080
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:3324
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:5096
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:3104
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /V "Rundll32" /T REG_SZ /D C:\Users\Admin\AppData\Local\Temp\7167e8ce42ef37c1aecb1449acdb2fa9.exe /F
      2⤵
      • Adds Run key to start application
      PID:4776
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\Software\Microsoft\Internet Explorer\Main" /V "Start Page" /T REG_SZ /D http://www.mbuscas.com /F
      2⤵
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      PID:676
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 3874a363bbbdfec25e208ff5c8f1dd6d 1gLngA7PMESaFx5YCugL6w.0.1.0.0.0
    1⤵
    • Sets service image path in registry
    • Modifies data under HKEY_USERS
    PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2752-0-0x0000000000690000-0x0000000000691000-memory.dmp

    Filesize

    4KB

  • memory/2752-1-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/2752-2-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/2752-3-0x0000000000690000-0x0000000000691000-memory.dmp

    Filesize

    4KB

  • memory/2752-15-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB