Analysis

  • max time kernel
    22s
  • max time network
    28s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2023 16:13

General

  • Target

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.exe
    "C:\Users\Admin\AppData\Local\Temp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\is-FUD8N.tmp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-FUD8N.tmp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.tmp" /SL5="$70126,831488,831488,C:\Users\Admin\AppData\Local\Temp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of FindShellTrayWindow
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c9077af325954904727f416ee196badd

    SHA1

    96524fafad3a2bad29dfc4bc9c14378911eef302

    SHA256

    2e746907640c91aff3b15267be8eb8917c86fa0b9a063b4daed6b13ee7c15122

    SHA512

    47b751aa2d3a7c2b44932262d8286b6fca6481dbab7100d20c347ee44b7afd44b691b490bcda96c39d9fa5be00300cc1edbae4b5452aa1e37188466fdc8bff18

  • C:\Users\Admin\AppData\Local\Temp\Tar300E.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\is-FUD8N.tmp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • \Users\Admin\AppData\Local\Temp\is-FUD8N.tmp\833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • memory/1216-61-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1216-185-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1216-186-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1216-188-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1376-54-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1376-184-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB