Analysis

  • max time kernel
    93s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 09:30

General

  • Target

    1590a3efb4a143305e7182fbd284a414.exe

  • Size

    2.4MB

  • MD5

    1590a3efb4a143305e7182fbd284a414

  • SHA1

    4b1910fc583442a94a7a246c5424354991e22f13

  • SHA256

    b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f

  • SHA512

    6b34bb151902e7c0a9ac349d16be5ebe23c4574fd1b4131d63691ab7b8771beccf2044db85b5714fc90da15fb0c4029313a174497fc85652e1e6a4c084f010f7

  • SSDEEP

    49152:CJdEishAFuQlec9L4mpYmFJq+o1LYYVRC8kKK:MqXAct9mFJq3KYXC8BK

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3392
      • C:\Users\Admin\AppData\Local\Temp\1590a3efb4a143305e7182fbd284a414.exe
        "C:\Users\Admin\AppData\Local\Temp\1590a3efb4a143305e7182fbd284a414.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1472
      • C:\Users\Admin\AppData\Local\Temp\1590a3efb4a143305e7182fbd284a414.exe
        "C:\Users\Admin\AppData\Local\Temp\1590a3efb4a143305e7182fbd284a414.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:3996

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1472-0-0x00000000749BE000-0x00000000749BF000-memory.dmp

      Filesize

      4KB

    • memory/1472-1-0x0000000000570000-0x00000000007D0000-memory.dmp

      Filesize

      2.4MB

    • memory/1472-2-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/1472-3-0x0000000005220000-0x00000000053D6000-memory.dmp

      Filesize

      1.7MB

    • memory/1472-4-0x00000000054E0000-0x0000000005662000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-5-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-14-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-42-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-68-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-66-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-64-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-62-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-60-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-58-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-56-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-54-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-52-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-50-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-48-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-46-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-44-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-40-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-38-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-36-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-34-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-32-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-30-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-28-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-26-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-24-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-20-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-18-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-16-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-12-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-10-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-8-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-6-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-22-0x00000000054E0000-0x000000000565C000-memory.dmp

      Filesize

      1.5MB

    • memory/1472-1079-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/1472-1080-0x0000000005700000-0x00000000057FC000-memory.dmp

      Filesize

      1008KB

    • memory/1472-1081-0x0000000005680000-0x00000000056CC000-memory.dmp

      Filesize

      304KB

    • memory/1472-1085-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/1472-1086-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/1472-1087-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/1472-1088-0x00000000060B0000-0x0000000006654000-memory.dmp

      Filesize

      5.6MB

    • memory/1472-1089-0x00000000058B0000-0x0000000005904000-memory.dmp

      Filesize

      336KB

    • memory/1472-1093-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/3996-1092-0x0000000000630000-0x00000000006E4000-memory.dmp

      Filesize

      720KB

    • memory/3996-1094-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/3996-1096-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/3996-1095-0x0000000004AD0000-0x0000000004B96000-memory.dmp

      Filesize

      792KB

    • memory/3996-1949-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB

    • memory/3996-1950-0x0000000004CE0000-0x0000000004D36000-memory.dmp

      Filesize

      344KB

    • memory/3996-1951-0x00000000050E0000-0x0000000005172000-memory.dmp

      Filesize

      584KB

    • memory/3996-1952-0x0000000004FE0000-0x0000000004FEA000-memory.dmp

      Filesize

      40KB

    • memory/3996-1953-0x00000000749B0000-0x0000000075160000-memory.dmp

      Filesize

      7.7MB