Analysis

  • max time kernel
    94s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 02:12

General

  • Target

    b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f.exe

  • Size

    2.4MB

  • MD5

    1590a3efb4a143305e7182fbd284a414

  • SHA1

    4b1910fc583442a94a7a246c5424354991e22f13

  • SHA256

    b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f

  • SHA512

    6b34bb151902e7c0a9ac349d16be5ebe23c4574fd1b4131d63691ab7b8771beccf2044db85b5714fc90da15fb0c4029313a174497fc85652e1e6a4c084f010f7

  • SSDEEP

    49152:CJdEishAFuQlec9L4mpYmFJq+o1LYYVRC8kKK:MqXAct9mFJq3KYXC8BK

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3504
      • C:\Users\Admin\AppData\Local\Temp\b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f.exe
        "C:\Users\Admin\AppData\Local\Temp\b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2308
      • C:\Users\Admin\AppData\Local\Temp\b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f.exe
        "C:\Users\Admin\AppData\Local\Temp\b11ec3f1e913b4c0caeaf24b194998e7702da6c0b30afc8a147df52b26fd829f.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:324

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/324-1096-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/324-1095-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/324-1094-0x0000000005830000-0x00000000058F6000-memory.dmp

      Filesize

      792KB

    • memory/324-1092-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/324-1949-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/324-1953-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/324-1952-0x0000000005D50000-0x0000000005D5A000-memory.dmp

      Filesize

      40KB

    • memory/324-1951-0x0000000005E00000-0x0000000005E92000-memory.dmp

      Filesize

      584KB

    • memory/324-1950-0x00000000059C0000-0x0000000005A16000-memory.dmp

      Filesize

      344KB

    • memory/2308-42-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-30-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-6-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-26-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-18-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-36-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-38-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-60-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-68-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-66-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-64-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-62-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-58-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-56-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-54-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-52-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-48-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-46-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-44-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-4-0x0000000005200000-0x0000000005382000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-40-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-34-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-32-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-5-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-50-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-28-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-24-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-22-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-20-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-16-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-14-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-12-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-10-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-8-0x0000000005200000-0x000000000537C000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-1079-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-1080-0x00000000054A0000-0x000000000559C000-memory.dmp

      Filesize

      1008KB

    • memory/2308-1081-0x0000000005420000-0x000000000546C000-memory.dmp

      Filesize

      304KB

    • memory/2308-1085-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-3-0x0000000004E70000-0x0000000005026000-memory.dmp

      Filesize

      1.7MB

    • memory/2308-2-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-1-0x0000000000300000-0x0000000000560000-memory.dmp

      Filesize

      2.4MB

    • memory/2308-0-0x00000000745EE000-0x00000000745EF000-memory.dmp

      Filesize

      4KB

    • memory/2308-1086-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-1087-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-1088-0x0000000005E50000-0x00000000063F4000-memory.dmp

      Filesize

      5.6MB

    • memory/2308-1089-0x0000000005650000-0x00000000056A4000-memory.dmp

      Filesize

      336KB

    • memory/2308-1093-0x00000000745E0000-0x0000000074D90000-memory.dmp

      Filesize

      7.7MB