Analysis

  • max time kernel
    154s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 17:33

General

  • Target

    95d28cd67ac78a54a33162eb6277b51084ce28434c07ddd8e62481d0f9bdba3f.exe

  • Size

    534KB

  • MD5

    1d8193f2ddeabce1a37c270b6c561ecd

  • SHA1

    31bdbb6210d755425ddd9bfbce757edad8d494f0

  • SHA256

    95d28cd67ac78a54a33162eb6277b51084ce28434c07ddd8e62481d0f9bdba3f

  • SHA512

    64974f15ea4f78a3ceda3723546543af62f33098e3a18aaaa6033e34c2fe987ffbb68d4a45024ba21437fdc4b1d0a3ae6c6bf3bbd659fef32f19f45491a3116e

  • SSDEEP

    12288:SgkOpDs54zozokE5d6/coc8aouCYrdh8jwjT9TcdLHIisF:JDpg2ozodQko7KfLjZgdLHts

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95d28cd67ac78a54a33162eb6277b51084ce28434c07ddd8e62481d0f9bdba3f.exe
    "C:\Users\Admin\AppData\Local\Temp\95d28cd67ac78a54a33162eb6277b51084ce28434c07ddd8e62481d0f9bdba3f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\95d28cd67ac78a54a33162eb6277b51084ce28434c07ddd8e62481d0f9bdba3f.exe
      "C:\Users\Admin\AppData\Local\Temp\95d28cd67ac78a54a33162eb6277b51084ce28434c07ddd8e62481d0f9bdba3f.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 2040
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1800-132-0x0000000075420000-0x00000000759D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1800-133-0x0000000075420000-0x00000000759D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1800-136-0x0000000075420000-0x00000000759D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3196-134-0x0000000000000000-mapping.dmp
  • memory/3196-135-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/3196-137-0x0000000075420000-0x00000000759D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3196-139-0x0000000075420000-0x00000000759D1000-memory.dmp
    Filesize

    5.7MB

  • memory/5036-138-0x0000000000000000-mapping.dmp