Analysis

  • max time kernel
    147s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 11:51

General

  • Target

    43e5903b.exe

  • Size

    318KB

  • MD5

    273c80662a01016dee304339813354d8

  • SHA1

    35b4faaa4a98fa141d1388ac9b0adba0ac0d4a3d

  • SHA256

    6fcd36052b242bc33e90577e9a9cf5dc91bc7c5f3ad587b0d45ab4a7cb7b73b3

  • SHA512

    9c2649357f5e36cf9a468063d5b066858fe63b1a42a6934a32b23039850ad2cd176087dd2b3efee8ea1ef303632844befbeae9378ec225a9c725875c648f0c2c

  • SSDEEP

    6144:JLD5Gs375vaV1LEUR5gMv8c5WTMDjLhpuQxvG8u6PjBcHq8pXblFE:JLD5z9aPZ0dMfuQpLBc1TK

Malware Config

Extracted

Family

mylobot

C2

pqrqtaz.ru:9879

pickcas.ru:6464

quwkbin.ru:3496

rkbupij.ru:6653

pcqmayq.ru:3629

mmuliwe.ru:3541

stoizji.ru:5189

sfdfrhh.ru:3511

ynciazz.ru:4127

mkglhnw.ru:1946

njeeili.ru:9987

dldzeoo.ru:7525

tkbiqjq.ru:5145

uenosbl.ru:2935

faayshc.ru:9865

nttfazc.ru:6761

nfwsyog.ru:7172

uyfusxm.ru:7372

hxkclwx.ru:1294

zgoysam.ru:2338

Signatures

  • Mylobot

    Botnet which first appeared in 2017 written in C++.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43e5903b.exe
    "C:\Users\Admin\AppData\Local\Temp\43e5903b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\43e5903b.exe
      "C:\Users\Admin\AppData\Local\Temp\43e5903b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Windows\SysWOW64\notepad.exe
          "C:\Windows\system32\notepad.exe"
          4⤵
            PID:3788
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 84
              5⤵
              • Program crash
              PID:3648
          • C:\Windows\SysWOW64\notepad.exe
            "C:\Windows\system32\notepad.exe"
            4⤵
              PID:872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3788 -ip 3788
        1⤵
          PID:3948

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\{E86D11CE-2416-161C-E375-D28B7D3932AD}\45d2c151.exe
          Filesize

          318KB

          MD5

          273c80662a01016dee304339813354d8

          SHA1

          35b4faaa4a98fa141d1388ac9b0adba0ac0d4a3d

          SHA256

          6fcd36052b242bc33e90577e9a9cf5dc91bc7c5f3ad587b0d45ab4a7cb7b73b3

          SHA512

          9c2649357f5e36cf9a468063d5b066858fe63b1a42a6934a32b23039850ad2cd176087dd2b3efee8ea1ef303632844befbeae9378ec225a9c725875c648f0c2c

        • memory/3416-140-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-144-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-153-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-137-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-149-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-139-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-147-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-141-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3416-138-0x00000000005A0000-0x00000000005D6000-memory.dmp
          Filesize

          216KB

        • memory/3420-133-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/3420-142-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/3788-148-0x00000000004A0000-0x00000000004A1000-memory.dmp
          Filesize

          4KB

        • memory/4252-143-0x0000000000400000-0x0000000000436000-memory.dmp
          Filesize

          216KB

        • memory/4252-135-0x0000000000400000-0x0000000000436000-memory.dmp
          Filesize

          216KB

        • memory/4252-136-0x0000000000400000-0x0000000000436000-memory.dmp
          Filesize

          216KB

        • memory/4252-134-0x0000000000400000-0x0000000000436000-memory.dmp
          Filesize

          216KB