Analysis

  • max time kernel
    113s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2024 09:39

General

  • Target

    868fbad52b106fe08c2153d1f270b507.exe

  • Size

    140KB

  • MD5

    868fbad52b106fe08c2153d1f270b507

  • SHA1

    5505e684dc2805cc9fdddb430169a812cb01538f

  • SHA256

    f5ce49c19ae742a69d61c107520407883f975a1a7584639609c892217081e4a6

  • SHA512

    be374828690db11ed918d5f08566b3c5c74685bc75d061697381fe467f7c9ad1e677e102bea6a520a4c292a82370356bc8bbfa9ebc86ab5ab15632ba35edbfae

  • SSDEEP

    3072:V/na9TiG/v3Grddu0UmnEut7C8TrLtUJnIiMO88:V/aTl/v3eTu0UmEutu8/LtnO

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\868fbad52b106fe08c2153d1f270b507.exe
    "C:\Users\Admin\AppData\Local\Temp\868fbad52b106fe08c2153d1f270b507.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Users\Admin\AppData\Local\Temp\868fbad52b106fe08c2153d1f270b507.exe
      "C:\Users\Admin\AppData\Local\Temp\868fbad52b106fe08c2153d1f270b507.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Roaming\Mmcyck.exe
        "C:\Users\Admin\AppData\Roaming\Mmcyck.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Users\Admin\AppData\Roaming\Mmcyck.exe
          "C:\Users\Admin\AppData\Roaming\Mmcyck.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3164
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2780
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2088
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2088 CREDAT:17410 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:4332

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    bcace81d477f3c718f9b8caa06bbbdcc

    SHA1

    966f9283be355a4397633243c28a26ace4f8f5db

    SHA256

    536e164c1bcbbe417f805d4d9722d6e8d934ee957fb54bb0a1faeb65336f6294

    SHA512

    99e5175ccc544a20ce6a1d944002ceee21022eee15c9815ec61fa51785480ff43071c239c0fc9ccbeb0a036fe1b7cd62a4f45b1d9e30da7889410e26f747b679

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    03fc65e20228469c4871d6fccdc8b015

    SHA1

    8afa627d7dd20e53a9a9b9e9476b5fd772e72a97

    SHA256

    a79eb5af40415179f11d00034fb8a27a1ac10c82f89740e03d0e86e9a79e3924

    SHA512

    96cebfec22df11b4dfb87b6659d358f99d9460b89328e5341214a1def54c88ba11997c16e887f51645fddd9c4ccf0c6c023637c7755534f19809c6f7e581e9eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MCZQJD7V\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Roaming\Mmcyck.exe
    Filesize

    140KB

    MD5

    868fbad52b106fe08c2153d1f270b507

    SHA1

    5505e684dc2805cc9fdddb430169a812cb01538f

    SHA256

    f5ce49c19ae742a69d61c107520407883f975a1a7584639609c892217081e4a6

    SHA512

    be374828690db11ed918d5f08566b3c5c74685bc75d061697381fe467f7c9ad1e677e102bea6a520a4c292a82370356bc8bbfa9ebc86ab5ab15632ba35edbfae

  • memory/2516-11-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2516-5-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2516-4-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2516-2-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/3164-18-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/3164-19-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/3164-20-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/3336-13-0x0000000000470000-0x0000000000478000-memory.dmp
    Filesize

    32KB

  • memory/3336-14-0x0000000000470000-0x0000000000478000-memory.dmp
    Filesize

    32KB

  • memory/4500-1-0x0000000002270000-0x0000000002278000-memory.dmp
    Filesize

    32KB

  • memory/4500-0-0x0000000002270000-0x0000000002278000-memory.dmp
    Filesize

    32KB