Analysis

  • max time kernel
    188s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    e90d35320f434ec377a4841f1a4372b3eb588af13561642396e04035d283b82b.exe

  • Size

    126KB

  • MD5

    3e170416c10f8c5e98ed22600f11bc9d

  • SHA1

    1da8daa58dd55203e15f3cd0ddf872636cb8c66e

  • SHA256

    e90d35320f434ec377a4841f1a4372b3eb588af13561642396e04035d283b82b

  • SHA512

    dcc1cea177c11e76bff507ca3562c67d02e29b9e83da43530f19d96b2e66fd2a33100f3b151286ecfcfba449fd142597cbc4f04474b4e623f0aff62e36a42524

  • SSDEEP

    3072:5dMteqnKFgQqtbNAtP7lyqmozo+udSC0LljrqJ:HbdFgQcKDQ+u4CwlM

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e90d35320f434ec377a4841f1a4372b3eb588af13561642396e04035d283b82b.exe
    "C:\Users\Admin\AppData\Local\Temp\e90d35320f434ec377a4841f1a4372b3eb588af13561642396e04035d283b82b.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • \??\c:\windows\charmapnt.exe
      c:\windows\charmapnt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\charmapnt.exe
    Filesize

    126KB

    MD5

    3e170416c10f8c5e98ed22600f11bc9d

    SHA1

    1da8daa58dd55203e15f3cd0ddf872636cb8c66e

    SHA256

    e90d35320f434ec377a4841f1a4372b3eb588af13561642396e04035d283b82b

    SHA512

    dcc1cea177c11e76bff507ca3562c67d02e29b9e83da43530f19d96b2e66fd2a33100f3b151286ecfcfba449fd142597cbc4f04474b4e623f0aff62e36a42524

  • memory/1532-57-0x0000000000000000-mapping.dmp
  • memory/1532-62-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1648-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1648-61-0x0000000002750000-0x0000000002863000-memory.dmp
    Filesize

    1.1MB

  • memory/1648-63-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB