Analysis

  • max time kernel
    151s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 21:16

General

  • Target

    d7e876a714e2632fa42e6636177962516736074c76f486dc34de020ec13af0c9.exe

  • Size

    303KB

  • MD5

    70e94f2ed65211ee0b4ee143fa6d300b

  • SHA1

    ff8bb6f7220ed3f67d23b710bffddfa3e2e46d83

  • SHA256

    d7e876a714e2632fa42e6636177962516736074c76f486dc34de020ec13af0c9

  • SHA512

    fbd1fde8675d966fb47f86f59f6bd8c3dc2d5f97d12d56d1cd978cd918058b128496c5b1382fda9876958f91e32088d97646ebca2926833c738e39f62d6a8332

  • SSDEEP

    6144:7CSOgPDKvKum02kU1zZcYfNE+JoEPNaUW/AFSjNCi:+SxPDfuuVH1bPNaUWFj3

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7e876a714e2632fa42e6636177962516736074c76f486dc34de020ec13af0c9.exe
    "C:\Users\Admin\AppData\Local\Temp\d7e876a714e2632fa42e6636177962516736074c76f486dc34de020ec13af0c9.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\svchost.exe
        -k netsvcs
        3⤵
          PID:2176

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/996-13-0x00000000012B0000-0x00000000012D5000-memory.dmp
      Filesize

      148KB

    • memory/996-25-0x00000000012B0000-0x00000000012D5000-memory.dmp
      Filesize

      148KB

    • memory/996-16-0x00000000012B0000-0x00000000012D5000-memory.dmp
      Filesize

      148KB

    • memory/2176-26-0x0000000000840000-0x0000000000865000-memory.dmp
      Filesize

      148KB

    • memory/2176-21-0x0000000000840000-0x0000000000865000-memory.dmp
      Filesize

      148KB

    • memory/2176-20-0x0000000000840000-0x0000000000865000-memory.dmp
      Filesize

      148KB

    • memory/3196-8-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/3196-7-0x00000000025B0000-0x0000000002614000-memory.dmp
      Filesize

      400KB

    • memory/3196-0-0x00000000025B0000-0x0000000002614000-memory.dmp
      Filesize

      400KB

    • memory/3196-9-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/3196-10-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3196-6-0x00000000025B0000-0x0000000002614000-memory.dmp
      Filesize

      400KB

    • memory/3196-15-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3196-5-0x00000000025B0000-0x0000000002614000-memory.dmp
      Filesize

      400KB

    • memory/3196-4-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/3196-3-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/3196-2-0x00000000025B0000-0x0000000002614000-memory.dmp
      Filesize

      400KB

    • memory/3196-1-0x00000000025B0000-0x0000000002614000-memory.dmp
      Filesize

      400KB