Analysis

  • max time kernel
    187s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 18:24

General

  • Target

    dbc5ffc9c3cffbc65ab30d684dd6e025f95e89b2fb0f71c2f82f9fe534a0a911.exe

  • Size

    228KB

  • MD5

    643826b5b9cb0926063e65c74de37c49

  • SHA1

    72d221739090d6eb7c37974e3ed5ce3249f02d6e

  • SHA256

    dbc5ffc9c3cffbc65ab30d684dd6e025f95e89b2fb0f71c2f82f9fe534a0a911

  • SHA512

    9fc6679f1db528aac2d9cbac565ff1fe857253fb348c64583a1bced5f68c519b162e0001bb0736954db53e0c9f0394b7f9d413d9fa60041246bbf92787a69f80

  • SSDEEP

    6144:86D4YEhZJTRwYpQg1h9zQDnYKqXLxdIXHec2:84AzPzQDnwLo+c2

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbc5ffc9c3cffbc65ab30d684dd6e025f95e89b2fb0f71c2f82f9fe534a0a911.exe
    "C:\Users\Admin\AppData\Local\Temp\dbc5ffc9c3cffbc65ab30d684dd6e025f95e89b2fb0f71c2f82f9fe534a0a911.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\Temp\dbc5ffc9c3cffbc65ab30d684dd6e025f95e89b2fb0f71c2f82f9fe534a0a911.exe
      "C:\Users\Admin\AppData\Local\Temp\dbc5ffc9c3cffbc65ab30d684dd6e025f95e89b2fb0f71c2f82f9fe534a0a911.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\svchost.exe
          -k netsvcs
          4⤵
            PID:4248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-132-0x0000000000000000-mapping.dmp
    • memory/428-133-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/428-135-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1340-136-0x0000000000000000-mapping.dmp
    • memory/1340-137-0x0000000000E00000-0x0000000000E25000-memory.dmp
      Filesize

      148KB

    • memory/4248-138-0x0000000000000000-mapping.dmp
    • memory/4248-139-0x0000000000D00000-0x0000000000D25000-memory.dmp
      Filesize

      148KB

    • memory/5084-134-0x0000000003950000-0x0000000003954000-memory.dmp
      Filesize

      16KB