Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 11:52

General

  • Target

    185.246.220.121_-_vik_-_HHG.exe___58b8732ed17532b518bd90b68b934b23.exe

  • Size

    282KB

  • MD5

    58b8732ed17532b518bd90b68b934b23

  • SHA1

    dbb672289a9ebde17cb77424615a1c186995d1f3

  • SHA256

    f6eb53bca5075725d889aa5de1f4541cd764bed2bd46aeefcfa4a1b018b6a4fb

  • SHA512

    824e7e7cdccb4d60f72ad70fd73ea8184b1ed7b1d7b2e9a9426ec58380f3f4f769bee8b55d5d8c2450a6bfe37a2f737cc6a88c77e6bf1dde1984edc8c4e3b75c

  • SSDEEP

    6144:Z4CJRQliHM5ZsM5Iszp/znpBIZYJrAHAY7e1+vJmuxt:VuYMx5IshzrInH34+Bmuxt

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\185.246.220.121_-_vik_-_HHG.exe___58b8732ed17532b518bd90b68b934b23.exe
      "C:\Users\Admin\AppData\Local\Temp\185.246.220.121_-_vik_-_HHG.exe___58b8732ed17532b518bd90b68b934b23.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      820KB

      MD5

      317ba2f8e624ec0c7d3714e2bde4f346

      SHA1

      12734675cfad66d78252515644a624964f69f94d

      SHA256

      0c2093493424e885c297d613e0cf343d8a084253ca3b044415e14c6e94696877

      SHA512

      ecc4a6f951cd7958288b7de35b253475fcc0910f5385b0b38db872a412b547ef5d8e7056865d26ae46b3b027d8b0bb37aa25ec6cb1a67abd342799795bfd3b08

    • memory/1224-67-0x0000000004CE0000-0x0000000004DC3000-memory.dmp
      Filesize

      908KB

    • memory/1224-74-0x0000000004DD0000-0x0000000004E8F000-memory.dmp
      Filesize

      764KB

    • memory/1224-76-0x0000000004DD0000-0x0000000004E8F000-memory.dmp
      Filesize

      764KB

    • memory/1404-57-0x0000000000200000-0x0000000000208000-memory.dmp
      Filesize

      32KB

    • memory/1404-54-0x00000000012D0000-0x000000000131C000-memory.dmp
      Filesize

      304KB

    • memory/1404-56-0x00000000001F0000-0x00000000001FC000-memory.dmp
      Filesize

      48KB

    • memory/1404-55-0x0000000000320000-0x000000000036A000-memory.dmp
      Filesize

      296KB

    • memory/1508-70-0x0000000000DD0000-0x0000000000DDA000-memory.dmp
      Filesize

      40KB

    • memory/1508-75-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1508-73-0x0000000000AA0000-0x0000000000B2F000-memory.dmp
      Filesize

      572KB

    • memory/1508-71-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1508-72-0x00000000021E0000-0x00000000024E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1508-68-0x0000000000000000-mapping.dmp
    • memory/1508-69-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1720-59-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-66-0x0000000000180000-0x0000000000190000-memory.dmp
      Filesize

      64KB

    • memory/1720-65-0x00000000008F0000-0x0000000000BF3000-memory.dmp
      Filesize

      3.0MB

    • memory/1720-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-62-0x00000000004012E0-mapping.dmp
    • memory/1720-61-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-58-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB