Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:40

General

  • Target

    90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0.exe

  • Size

    345KB

  • MD5

    5657aae7b9a9ce58d7b791a1c1f7c734

  • SHA1

    4d0ca90ee8a656b0dcd5624d46485a6650a69e4a

  • SHA256

    90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0

  • SHA512

    d301fef031c2bd403189a45f85a80fb107df63036564e8828dd5061232ba39aeb89a72bcb8ac1a137fa38922df94af1f5ede3fb35ce1f7901f04cd7dc9ba362c

  • SSDEEP

    6144:orP0KT5VBzqanSFW9RhTr3/siVZByLFEjrfCLQoYW2Tq+lfe9DVM3S5I:q5VB2anDR/zBieKLQor+NelV8OI

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0.exe
    "C:\Users\Admin\AppData\Local\Temp\90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    345KB

    MD5

    5657aae7b9a9ce58d7b791a1c1f7c734

    SHA1

    4d0ca90ee8a656b0dcd5624d46485a6650a69e4a

    SHA256

    90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0

    SHA512

    d301fef031c2bd403189a45f85a80fb107df63036564e8828dd5061232ba39aeb89a72bcb8ac1a137fa38922df94af1f5ede3fb35ce1f7901f04cd7dc9ba362c

  • C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    345KB

    MD5

    5657aae7b9a9ce58d7b791a1c1f7c734

    SHA1

    4d0ca90ee8a656b0dcd5624d46485a6650a69e4a

    SHA256

    90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0

    SHA512

    d301fef031c2bd403189a45f85a80fb107df63036564e8828dd5061232ba39aeb89a72bcb8ac1a137fa38922df94af1f5ede3fb35ce1f7901f04cd7dc9ba362c

  • \ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    345KB

    MD5

    5657aae7b9a9ce58d7b791a1c1f7c734

    SHA1

    4d0ca90ee8a656b0dcd5624d46485a6650a69e4a

    SHA256

    90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0

    SHA512

    d301fef031c2bd403189a45f85a80fb107df63036564e8828dd5061232ba39aeb89a72bcb8ac1a137fa38922df94af1f5ede3fb35ce1f7901f04cd7dc9ba362c

  • \ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    345KB

    MD5

    5657aae7b9a9ce58d7b791a1c1f7c734

    SHA1

    4d0ca90ee8a656b0dcd5624d46485a6650a69e4a

    SHA256

    90cd81335e1eb156ee0c19d7350e9fc7c6cafcfc429046ae90b8e896feeac0c0

    SHA512

    d301fef031c2bd403189a45f85a80fb107df63036564e8828dd5061232ba39aeb89a72bcb8ac1a137fa38922df94af1f5ede3fb35ce1f7901f04cd7dc9ba362c

  • memory/1752-57-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1752-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1752-56-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1752-55-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1752-67-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1752-68-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1868-60-0x0000000000000000-mapping.dmp
  • memory/1868-64-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1868-66-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB