Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:21

General

  • Target

    3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe

  • Size

    164KB

  • MD5

    deec2a79f1cfbdc8dced0f68ec908a28

  • SHA1

    0baff8fffe6f148f468bb016c28f87966ff761f5

  • SHA256

    3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789

  • SHA512

    5b8df0dc52fe361cec2896addbc040098c10dc756a68cd6376310a8d26811f77959da56e985b302ac8e3de55fa1198a1833b04edef46b719b73705cc8cf8c9f1

  • SSDEEP

    3072:mbXwUYFIlvt1rLBvUqMS5ihBsGafuO1fFlMggVYgKC/Au8g:mbTlv3B0SABsDuO1fggxgKCYu8

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe
    "C:\Users\Admin\AppData\Local\Temp\3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe
      "C:\Users\Admin\AppData\Local\Temp\3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe"
      2⤵
        PID:1504
      • C:\Users\Admin\AppData\Local\Temp\3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe
        "C:\Users\Admin\AppData\Local\Temp\3deab24eb0789b5ceccaab959401f90b9da6cbcffdca824c1600d3e76bdae789.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\syswow64\explorer.exe"
          3⤵
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Windows\SysWOW64\svchost.exe
            -k netsvcs
            4⤵
              PID:2012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1496-132-0x0000000000000000-mapping.dmp
      • memory/1496-136-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/2012-138-0x0000000000000000-mapping.dmp
      • memory/2012-139-0x00000000005E0000-0x0000000000605000-memory.dmp
        Filesize

        148KB

      • memory/2012-140-0x00000000005E0000-0x0000000000605000-memory.dmp
        Filesize

        148KB

      • memory/2224-133-0x00000000753C0000-0x0000000075971000-memory.dmp
        Filesize

        5.7MB

      • memory/2224-134-0x00000000753C0000-0x0000000075971000-memory.dmp
        Filesize

        5.7MB

      • memory/4064-135-0x0000000000000000-mapping.dmp
      • memory/4064-137-0x0000000000C50000-0x0000000000C75000-memory.dmp
        Filesize

        148KB