Analysis

  • max time kernel
    127s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 05:47

General

  • Target

    bb5b1ea5a20e3368473fc5e777b0589bf6b52c568d17c584653b3f4698dd67a4.exe

  • Size

    272KB

  • MD5

    baf3947937254c5d2112d879bc059994

  • SHA1

    828d6783742e3b6f7b0142b116621a53e848c061

  • SHA256

    bb5b1ea5a20e3368473fc5e777b0589bf6b52c568d17c584653b3f4698dd67a4

  • SHA512

    58acd6c8df3f3e4bb43995f1cb210707efe3b8d0d21e65390798e0e0ab5612632ef06d0dbafa6b19e928cd87f0dbb7d036c9617a42a56aed59a83bba098ac165

  • SSDEEP

    6144:nAz71iSbYGYBdo0FiU2sauK9ZZLjhwXvY2vuRC+4:nAzp7bxYHo036BfhwXQ2mRCV

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb5b1ea5a20e3368473fc5e777b0589bf6b52c568d17c584653b3f4698dd67a4.exe
    "C:\Users\Admin\AppData\Local\Temp\bb5b1ea5a20e3368473fc5e777b0589bf6b52c568d17c584653b3f4698dd67a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\bb5b1ea5a20e3368473fc5e777b0589bf6b52c568d17c584653b3f4698dd67a4.exe
      C:\Users\Admin\AppData\Local\Temp\bb5b1ea5a20e3368473fc5e777b0589bf6b52c568d17c584653b3f4698dd67a4.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Windows\SysWOW64\svchost.exe
          -k netsvcs
          4⤵
            PID:532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-139-0x0000000000000000-mapping.dmp
    • memory/532-140-0x0000000000A50000-0x0000000000A75000-memory.dmp
      Filesize

      148KB

    • memory/2920-132-0x0000000000000000-mapping.dmp
    • memory/2920-133-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/2920-135-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2920-137-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/3340-136-0x0000000000000000-mapping.dmp
    • memory/3340-138-0x0000000000380000-0x00000000003A5000-memory.dmp
      Filesize

      148KB

    • memory/4928-134-0x0000000000AD0000-0x0000000000AD4000-memory.dmp
      Filesize

      16KB