Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:07

General

  • Target

    58a01c825fb4b7abd45822762455b657002550e9042c91ea6088596718be42db.exe

  • Size

    76KB

  • MD5

    72ced1586ccb3abfd173cfb4a3dc81d8

  • SHA1

    b1e364b04480a13ca04df88107afc46cc23b9822

  • SHA256

    58a01c825fb4b7abd45822762455b657002550e9042c91ea6088596718be42db

  • SHA512

    fdcb4c3506311fc4f7bf1f14c223040852b9ecde4a0ad60f5f03702de86b267214ee3099c029a7d65255c3a0bb0a169c35ce4182afad5ad463d9467b1bc31b95

  • SSDEEP

    1536:RshfSWHHNvoLqNwDDGw02eQmh0HjWO8at:GhfxHNIreQm+HiDat

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58a01c825fb4b7abd45822762455b657002550e9042c91ea6088596718be42db.exe
    "C:\Users\Admin\AppData\Local\Temp\58a01c825fb4b7abd45822762455b657002550e9042c91ea6088596718be42db.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\system\rundll32.exe
      C:\Windows\system\rundll32.exe
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\notepad¢¬.exe
    Filesize

    81KB

    MD5

    ff4cef1a80efca5419b7c019437a404c

    SHA1

    90ecb8a4bb30c85de23644b77f801e4fb6037cc9

    SHA256

    c1f2b09f1ecab3efe6aefd15ae87f3a7db4b0f571aa87c795c0635df70c9121c

    SHA512

    5a57069f50bdb0e845e76f92023fb7a7d9730d09b843e717dd1104081433a21a9526c926d2d3d46ab55826f9740e41f20e5df375acee6d53afc21b17c90881da

  • \Windows\system\rundll32.exe
    Filesize

    81KB

    MD5

    14a1d65a1df388af04169b824e8f7fec

    SHA1

    28ba7037f012449b50e19e53b49531dc1de43e72

    SHA256

    a3d051e7ebc99f31cbc4abd2f64d08a4453f43031ed7ab17e69054159b0a0738

    SHA512

    1e92dd4d77d30e63399b248fab640502e6140eae81895eb3402143f8b5c6429393bf590bdae73df4cd165beabf1a6df7339b35c9c9e27aeaee8dae0e7bc80c38

  • memory/2144-19-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/3008-0-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/3008-12-0x00000000001F0000-0x0000000000206000-memory.dmp
    Filesize

    88KB

  • memory/3008-18-0x00000000001F0000-0x0000000000206000-memory.dmp
    Filesize

    88KB

  • memory/3008-21-0x0000000000400000-0x0000000000415A00-memory.dmp
    Filesize

    86KB

  • memory/3008-22-0x00000000001F0000-0x00000000001F2000-memory.dmp
    Filesize

    8KB