Analysis

  • max time kernel
    37s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:18

General

  • Target

    7073f4286a30a37b6a0faea483b79c6caa6b23133421757c515ec7388d3d19ee.exe

  • Size

    1.8MB

  • MD5

    3d7684528be046a32765faf98f9ad34a

  • SHA1

    ccad496d04468852d6bd8a63d7addddfb79ff6fb

  • SHA256

    7073f4286a30a37b6a0faea483b79c6caa6b23133421757c515ec7388d3d19ee

  • SHA512

    e6dd81e302a3a5e75c48a9132f1c060c474bd8af52012db17b86ab949bbc2ebdf5032980f98efe56d2a52da8d63ff5fabfff2446712d6bf31c10587f600445f1

  • SSDEEP

    49152:yko42EJ0BHqVq+iiTCnTxQCVtPrFbdlzrk4488H:ho5ES+iiTCTxpVtPrFJp7488H

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7073f4286a30a37b6a0faea483b79c6caa6b23133421757c515ec7388d3d19ee.exe
    "C:\Users\Admin\AppData\Local\Temp\7073f4286a30a37b6a0faea483b79c6caa6b23133421757c515ec7388d3d19ee.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\RTPCS5S.exe
      C:\Windows\system32\/RTPCS5S.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\RTPCS5S.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • \Windows\SysWOW64\RTPCS5S.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • \Windows\SysWOW64\RTPCS5S.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • memory/952-4731-0x0000000000000000-mapping.dmp
  • memory/1788-54-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1788-56-0x00000000770F0000-0x0000000077137000-memory.dmp
    Filesize

    284KB

  • memory/1788-407-0x0000000000400000-0x00000000006E4000-memory.dmp
    Filesize

    2.9MB

  • memory/1788-467-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-466-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-465-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-464-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-469-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-470-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-468-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-475-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-476-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-474-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-473-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-472-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-471-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-477-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-478-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-481-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-482-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-480-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-479-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-484-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-483-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-486-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-487-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-485-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-491-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-492-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-490-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-489-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-488-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-496-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-497-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-495-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-494-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-493-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-498-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-499-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-500-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-503-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-504-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-502-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-501-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-507-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-508-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-506-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-505-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-512-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-513-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-511-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-510-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-509-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-517-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-518-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-516-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-515-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-514-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-522-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-523-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-521-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-520-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-519-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-524-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-525-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-1480-0x0000000001FC0000-0x00000000020C0000-memory.dmp
    Filesize

    1024KB

  • memory/1788-1482-0x00000000023E0000-0x0000000002561000-memory.dmp
    Filesize

    1.5MB

  • memory/1788-4728-0x00000000022A0000-0x00000000023B1000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-4732-0x0000000000400000-0x00000000006E4000-memory.dmp
    Filesize

    2.9MB

  • memory/1788-4736-0x0000000002140000-0x00000000021E1000-memory.dmp
    Filesize

    644KB

  • memory/1788-4733-0x0000000002570000-0x0000000002671000-memory.dmp
    Filesize

    1.0MB

  • memory/1788-4737-0x0000000001FC0000-0x00000000020C0000-memory.dmp
    Filesize

    1024KB

  • memory/1788-4738-0x0000000000400000-0x00000000006E4000-memory.dmp
    Filesize

    2.9MB