Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    645ff7f8634df258453d6b839affda96e5d649d172fa300b5cb627d832d54f29.exe

  • Size

    120KB

  • MD5

    9fe641ab9613060c0c95c1db0929278e

  • SHA1

    8f05cd15aacb9a06011c3df82c0cb70c71e007c1

  • SHA256

    645ff7f8634df258453d6b839affda96e5d649d172fa300b5cb627d832d54f29

  • SHA512

    21246f0bcb223d6cd470a0a0fec0c015406bc4a15b579ccef4d95b734212d495e0a511d51a586ca83770387a8dbc4d9b77749a694123cabc5c8fc59b1f7f22b0

  • SSDEEP

    3072:G+l80YoHbf7/BZp7qgWY01NPi9Eyo+XxtNGl:9l+c75ZpeFYOM9E+Xxnc

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\645ff7f8634df258453d6b839affda96e5d649d172fa300b5cb627d832d54f29.exe
    "C:\Users\Admin\AppData\Local\Temp\645ff7f8634df258453d6b839affda96e5d649d172fa300b5cb627d832d54f29.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • \??\c:\windows\kernels32.exe
      c:\windows\kernels32.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\kernels32.exe
    Filesize

    120KB

    MD5

    9fe641ab9613060c0c95c1db0929278e

    SHA1

    8f05cd15aacb9a06011c3df82c0cb70c71e007c1

    SHA256

    645ff7f8634df258453d6b839affda96e5d649d172fa300b5cb627d832d54f29

    SHA512

    21246f0bcb223d6cd470a0a0fec0c015406bc4a15b579ccef4d95b734212d495e0a511d51a586ca83770387a8dbc4d9b77749a694123cabc5c8fc59b1f7f22b0

  • memory/1632-56-0x0000000000000000-mapping.dmp
  • memory/1632-60-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1632-63-0x0000000000400000-0x00000000005A6000-memory.dmp
    Filesize

    1.6MB

  • memory/1632-65-0x0000000000400000-0x00000000005A6000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-61-0x0000000000400000-0x00000000005A6000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-62-0x0000000002820000-0x00000000029C6000-memory.dmp
    Filesize

    1.6MB

  • memory/2016-64-0x0000000000400000-0x00000000005A6000-memory.dmp
    Filesize

    1.6MB