Analysis

  • max time kernel
    136s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2023 03:15

General

  • Target

    Rootkits/0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe

  • Size

    9.9MB

  • MD5

    b24dc6c074aab9d99b73958f2e503e1d

  • SHA1

    c8cd87746bcaa193268bbb5a47f40148a5a12ad0

  • SHA256

    0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510

  • SHA512

    6ac7b1c0f1a70694ecb7abe4188f6d1826f6a9c9f35d107807c35e407bed9193f7aef8efd99579f3d6ad7163d9d7d45a0cef2b50d090172758e24728ce48d781

  • SSDEEP

    196608:maXfyBb861vQowxMwCYRE3xSnP+msNa1Z9+0ejUC6DKzkNO+NqVh:maX6eFo+ZJEBSn2mp9FejCKeq3

Score
7/10

Malware Config

Signatures

  • Unexpected DNS network traffic destination 7 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rootkits\0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe
    "C:\Users\Admin\AppData\Local\Temp\Rootkits\0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup -qt=TXT 4795aefc17.bbyyjy.com 114.114.114.114
      2⤵
        PID:3088
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup -qt=TXT mxgmxbbyxb.bbyyjy.com 114.114.114.114
        2⤵
          PID:1704
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup -qt=TXT 9c15224a8228b9a9.huodu.xyz 114.114.114.114
          2⤵
            PID:2416

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3124-0-0x0000000000400000-0x0000000001580000-memory.dmp
          Filesize

          17.5MB

        • memory/3124-2-0x0000000000400000-0x0000000001580000-memory.dmp
          Filesize

          17.5MB

        • memory/3124-3-0x0000000001860000-0x0000000001861000-memory.dmp
          Filesize

          4KB

        • memory/3124-4-0x0000000000400000-0x0000000001580000-memory.dmp
          Filesize

          17.5MB

        • memory/3124-5-0x0000000001860000-0x0000000001861000-memory.dmp
          Filesize

          4KB

        • memory/3124-8-0x0000000005C90000-0x0000000005DBC000-memory.dmp
          Filesize

          1.2MB

        • memory/3124-15-0x0000000005570000-0x0000000005571000-memory.dmp
          Filesize

          4KB

        • memory/3124-16-0x0000000005C90000-0x0000000005DBC000-memory.dmp
          Filesize

          1.2MB