Analysis

  • max time kernel
    173s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:18

General

  • Target

    84c2594bfaaedf7007662025c4beafdad536a3308f8c3f6ee52d083450a66b57.exe

  • Size

    1.6MB

  • MD5

    1422e92ffa3406459b8b5b4fbed745a3

  • SHA1

    7ab2ea8c0e4bb988ba81c7f7e87debf988832780

  • SHA256

    84c2594bfaaedf7007662025c4beafdad536a3308f8c3f6ee52d083450a66b57

  • SHA512

    908c955b0fbcd33677eb132d0f774defbca40903138b3ecea64adef74251aa58889820520842fb9e191b3ed5b72e4ac759e99bab20032a7d00b200a896ab7646

  • SSDEEP

    24576:cb4wCwg9BO+64wI3h4sDsRuYqTXwgKw4v1TuSSx218pij8p+:cdCB3n3h4tuSjGE18E88

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84c2594bfaaedf7007662025c4beafdad536a3308f8c3f6ee52d083450a66b57.exe
    "C:\Users\Admin\AppData\Local\Temp\84c2594bfaaedf7007662025c4beafdad536a3308f8c3f6ee52d083450a66b57.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\DDtt5.exe
      C:\Windows\system32\/DDtt5.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\DDtt5.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • C:\Windows\SysWOW64\DDtt5.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • \Windows\SysWOW64\DDtt5.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • \Windows\SysWOW64\DDtt5.exe
    Filesize

    860KB

    MD5

    b2d6bacc36f7bd353333e0b420f26d40

    SHA1

    fc6d42b77e8d897fc5c871d89aa7a646c43a7394

    SHA256

    6f5451d9d64e6b0c45a17ef0f418f2d43995e2ca384786fb7ccabd49210544bc

    SHA512

    bb840dd25e808a434fa5934d33c64fd94ae1946412e97f72d9c6e06e3cf85d2783d9ded3cb75e38ea42671b178a45fde1124acddce286508aba6e9e0e58746a1

  • memory/320-57-0x0000000000000000-mapping.dmp
  • memory/1984-54-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB