Analysis

  • max time kernel
    172s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:20

General

  • Target

    4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe

  • Size

    137KB

  • MD5

    35dbf14ccd580c19ade8b4378b7ef228

  • SHA1

    02922d258a6379fb369c99b4a7bba9ebc8786ac4

  • SHA256

    4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab

  • SHA512

    47ae2c57fa7bcbff0e98ae41bb9a8151ac8a24e70120d549021a903fc9e99cf9688233116e8458ae1ff61861ed6150a7e4652be974b2c3cbeebf6c7019e8cab3

  • SSDEEP

    3072:cNhD3Ybr7iSRjtfZ7sahit8k5ZzA8BrtRC/+zouEVetkYWVwBJZkVWqHqd:2sbvd4ahitplAyfCYNM5uBJZHqH

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe
    "C:\Users\Admin\AppData\Local\Temp\4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe
      "C:\Users\Admin\AppData\Local\Temp\4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe"
      2⤵
        PID:5012
      • C:\Users\Admin\AppData\Local\Temp\4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe
        "C:\Users\Admin\AppData\Local\Temp\4345a7bbe08110277171dd9c6a6d7736e220d5d7ef11d9d082b18b857a7941ab.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4320
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\syswow64\explorer.exe"
          3⤵
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\SysWOW64\svchost.exe
            -k netsvcs
            4⤵
              PID:4708

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1648-132-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/1648-134-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/3324-136-0x0000000000000000-mapping.dmp
      • memory/3324-138-0x0000000000190000-0x00000000001B5000-memory.dmp
        Filesize

        148KB

      • memory/4320-133-0x0000000000000000-mapping.dmp
      • memory/4320-135-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/4320-137-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/4708-139-0x0000000000000000-mapping.dmp
      • memory/4708-140-0x0000000000810000-0x0000000000835000-memory.dmp
        Filesize

        148KB

      • memory/4708-141-0x0000000000810000-0x0000000000835000-memory.dmp
        Filesize

        148KB