Analysis

  • max time kernel
    151s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:17

General

  • Target

    c1b6d7387401e6e4646d9f13fa2b89c04e1871461f206335d37408fa21378a68.exe

  • Size

    86KB

  • MD5

    984a8b4ee6f5425191eeda95b1df5171

  • SHA1

    bc86ab126d2e4bde6844cff5a7a03dcccec09be8

  • SHA256

    c1b6d7387401e6e4646d9f13fa2b89c04e1871461f206335d37408fa21378a68

  • SHA512

    b988b89aa9d542b9457941f2d4da3a7e457e5ec89eaecebc4a09cd0075ac92a6390d145cc17d7751c4832f2fe13dbf2640b1f7fff18497e5673c9de76f1f104e

  • SSDEEP

    1536:RshfSWHHNvoLqNwDDGw02eQmh0HjWOVKbvVQFv2B9d:GhfxHNIreQm+HiuKbvVQFv2B9d

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1b6d7387401e6e4646d9f13fa2b89c04e1871461f206335d37408fa21378a68.exe
    "C:\Users\Admin\AppData\Local\Temp\c1b6d7387401e6e4646d9f13fa2b89c04e1871461f206335d37408fa21378a68.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\system\rundll32.exe
      C:\Windows\system\rundll32.exe
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\notepad¢¬.exe
    Filesize

    81KB

    MD5

    36b5dfbbdbde459a5e066ae0f0ee820d

    SHA1

    ef2dd2f980389ef03c47470cdd11b8b10f96a8c8

    SHA256

    3542608f44aaef00dc6f42b1d8b9f239554317bdd47a73b6aae235e5375f93af

    SHA512

    b29459ec1d1a84df3ffb86b40b527890f958c3d1429db45114f70b6171978f35d8c2c2b21c09a8fae5d6bacb03f57e2fa526da4c43a4f7f4d42ac49b42d6462a

  • \Windows\system\rundll32.exe
    Filesize

    73KB

    MD5

    a553c813d4d021c9f7853985a0b0eb92

    SHA1

    f0a22bb6af386a15747b8418c269ec55cbf3e6a3

    SHA256

    a132b776ef84775e242136254f57901fd0021b25bd1e0809e0be1454a4908f99

    SHA512

    22e11765fc3a355ae163a2c2442705b700c45e3742bb527f9c466d02b7dc7a59837d8bc44c12916c9397633b1235056829ba4c8ec2f5ea781dfefbef8b2812d9

  • memory/1280-0-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/1280-12-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1280-17-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1280-21-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/1280-22-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2492-19-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB