Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    d83e56235aa02eabbbb04f3b893d330fb48360d501e59739eb29087c45ab3897.exe

  • Size

    620KB

  • MD5

    5c08f48a9827ba87a3cd692ed272deb3

  • SHA1

    eba1e9082b6078ab712bc37cf7d3226f69d64b09

  • SHA256

    d83e56235aa02eabbbb04f3b893d330fb48360d501e59739eb29087c45ab3897

  • SHA512

    8da1832de51d6e67e59507a25a79088936e52689aac831a55dd298f4807ca323ee42ab65a476acaf00c76f53941ea7c9ca36f527ca38d6c42d695736993278c8

  • SSDEEP

    6144:+j3SZYcfxRX+z/c2ZIOqE0VwXCfVqggTK8BQARw4MfeYO5gxMKbZgWtL9/:+OHrXo/mfeH5gP5

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d83e56235aa02eabbbb04f3b893d330fb48360d501e59739eb29087c45ab3897.exe
    "C:\Users\Admin\AppData\Local\Temp\d83e56235aa02eabbbb04f3b893d330fb48360d501e59739eb29087c45ab3897.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • \??\c:\windows\regeditnt.exe
      c:\windows\regeditnt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\regeditnt.exe
    Filesize

    620KB

    MD5

    5c08f48a9827ba87a3cd692ed272deb3

    SHA1

    eba1e9082b6078ab712bc37cf7d3226f69d64b09

    SHA256

    d83e56235aa02eabbbb04f3b893d330fb48360d501e59739eb29087c45ab3897

    SHA512

    8da1832de51d6e67e59507a25a79088936e52689aac831a55dd298f4807ca323ee42ab65a476acaf00c76f53941ea7c9ca36f527ca38d6c42d695736993278c8

  • memory/692-56-0x0000000000000000-mapping.dmp
  • memory/692-62-0x0000000000400000-0x000000000049B000-memory.dmp
    Filesize

    620KB

  • memory/2028-60-0x0000000000400000-0x000000000049B000-memory.dmp
    Filesize

    620KB

  • memory/2028-61-0x0000000000230000-0x00000000002CB000-memory.dmp
    Filesize

    620KB

  • memory/2028-63-0x0000000000400000-0x000000000049B000-memory.dmp
    Filesize

    620KB

  • memory/2028-64-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB