Analysis

  • max time kernel
    61s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:02

General

  • Target

    295694bb5770a05ba1ed5915cf3efa93d73d58876249786774d47b836d20e9bf.exe

  • Size

    121KB

  • MD5

    4359b02a8e9e0c577c520a596abbe272

  • SHA1

    44b78ebb13b936bed9d2ff6d8398c88082619e9f

  • SHA256

    295694bb5770a05ba1ed5915cf3efa93d73d58876249786774d47b836d20e9bf

  • SHA512

    6898edfae97add8aa0472daa4e701f0930e34d96bbd64a7cc9e412af5d93c3653a296f1181fe5ad4c7adb4803e1b7fd819dacb2a0505c6f96b530a9fa76de821

  • SSDEEP

    3072:lbDpqD8eldCWLRgWlcNZorGOpEV/esrA7rWhI7BYxm/:WDhdGxZow/eZ7r+INYxm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\295694bb5770a05ba1ed5915cf3efa93d73d58876249786774d47b836d20e9bf.exe
    "C:\Users\Admin\AppData\Local\Temp\295694bb5770a05ba1ed5915cf3efa93d73d58876249786774d47b836d20e9bf.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • \??\c:\windows\softdwind.exe
      c:\windows\softdwind.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\softdwind.exe
    Filesize

    121KB

    MD5

    4359b02a8e9e0c577c520a596abbe272

    SHA1

    44b78ebb13b936bed9d2ff6d8398c88082619e9f

    SHA256

    295694bb5770a05ba1ed5915cf3efa93d73d58876249786774d47b836d20e9bf

    SHA512

    6898edfae97add8aa0472daa4e701f0930e34d96bbd64a7cc9e412af5d93c3653a296f1181fe5ad4c7adb4803e1b7fd819dacb2a0505c6f96b530a9fa76de821

  • memory/964-61-0x0000000000400000-0x00000000005C8000-memory.dmp
    Filesize

    1.8MB

  • memory/964-62-0x00000000028C0000-0x0000000002A88000-memory.dmp
    Filesize

    1.8MB

  • memory/964-64-0x0000000000400000-0x00000000005C8000-memory.dmp
    Filesize

    1.8MB

  • memory/1744-56-0x0000000000000000-mapping.dmp
  • memory/1744-60-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB

  • memory/1744-63-0x0000000000400000-0x00000000005C8000-memory.dmp
    Filesize

    1.8MB

  • memory/1744-65-0x0000000000400000-0x00000000005C8000-memory.dmp
    Filesize

    1.8MB