Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:18

General

  • Target

    8d09b570788c880e4c19d324b57dac5d069fc7554e8873b5c75cf270e5e361fb.exe

  • Size

    84KB

  • MD5

    d88fd15309e0863d6a90aa9dcd81b058

  • SHA1

    5590c3f50acef7fff67c1f7a9c18a28854eff253

  • SHA256

    8d09b570788c880e4c19d324b57dac5d069fc7554e8873b5c75cf270e5e361fb

  • SHA512

    14475ff66a3cb452a9c12f1f9965d0b89faad2dea1c16e38baebf50e87d00e353e68b540291ff2dc22949436f6bf08fabfe3fdae475bb1fbe2ea7399ea649cbf

  • SSDEEP

    1536:RshfSWHHNvoLqNwDDGw02eQmh0HjWOwDVE6r:GhfxHNIreQm+HiDDVE6r

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d09b570788c880e4c19d324b57dac5d069fc7554e8873b5c75cf270e5e361fb.exe
    "C:\Users\Admin\AppData\Local\Temp\8d09b570788c880e4c19d324b57dac5d069fc7554e8873b5c75cf270e5e361fb.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\system\rundll32.exe
      C:\Windows\system\rundll32.exe
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\notepad¢¬.exe
    Filesize

    74KB

    MD5

    4e9fc6d4aa112163249b86caa7542602

    SHA1

    05afdc5969a5820d84fe057253e52d71d4d8dcd4

    SHA256

    1d32f8ae0ea13200fde72ec7375314e9e4cc62d13447f3d76c682cb1046a1e79

    SHA512

    cf5ca67315feea25cd4c4cc7ff8ce1a4ef21c8b9c403ff43155d4a9089e75272ad9b8231fb8bd2b9605b84fe2a8bbe4c02dad7cf63e8b46e3cac93370b606071

  • \Windows\system\rundll32.exe
    Filesize

    74KB

    MD5

    b4d22a05c67f9e4c6475f4c8542ab50b

    SHA1

    aff18b951c2ed04a4886d679ea0cd55fcb8fc3fb

    SHA256

    a314742a25a60dfca35542c754c31658395dcb86b33a8dd6fb3a41a38beaff0e

    SHA512

    bf1128f92171065d43ca44fce98d2b48ae1c999e8a1d9adf785761cfe4c90e6f14f49b962779d53cc11bb561602771dff0951c9eb921be200632764f7330a342

  • memory/2484-20-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/2952-0-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/2952-12-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB

  • memory/2952-19-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB

  • memory/2952-21-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/2952-22-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB