Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 18:47

General

  • Target

    a79f71899a4f7335e65c6d53cf652fca86bc71de76a87a436412ff7227b2cfa0.exe

  • Size

    61KB

  • MD5

    353d8285f3bb6d304bbba847b3503797

  • SHA1

    524d26796c6e0d769c4fe680f124e778fa54a447

  • SHA256

    a79f71899a4f7335e65c6d53cf652fca86bc71de76a87a436412ff7227b2cfa0

  • SHA512

    d2167708a06253bb0cf9a30294a65ce969f40bb852b201da41aeeba92b839e7f3460cca227bd5954daed99b7fb376294a6432cdf7e60280ef040ce47b8effce3

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a79f71899a4f7335e65c6d53cf652fca86bc71de76a87a436412ff7227b2cfa0.exe
    "C:\Users\Admin\AppData\Local\Temp\a79f71899a4f7335e65c6d53cf652fca86bc71de76a87a436412ff7227b2cfa0.exe"
    1⤵
    • Modifies firewall policy service
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-54-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB