Analysis

  • max time kernel
    119s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:35

General

  • Target

    84de2272532b862b12c3147d9446148b069c374bf2946138688c0303e768f816.exe

  • Size

    286KB

  • MD5

    91229cd6ebf3cbfb8ae88fb1a1924556

  • SHA1

    1cd4db8797939ec61184d71272f620352e3e8320

  • SHA256

    84de2272532b862b12c3147d9446148b069c374bf2946138688c0303e768f816

  • SHA512

    29a8933363440c54d460480e3d42cb9b54529c2b328606901324b851829c73b8babd070566b7c0d2af7ba850f90af3144d8e029903388ea9ce7bfd0f6b9d2aec

  • SSDEEP

    6144:SRsDAdas5rzOD7C6z7ZbfWp8oFNzd6q8MU/yAA02syu:b0fmDesWp8oFNzd6qI+0W

Score
8/10

Malware Config

Signatures

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84de2272532b862b12c3147d9446148b069c374bf2946138688c0303e768f816.exe
    "C:\Users\Admin\AppData\Local\Temp\84de2272532b862b12c3147d9446148b069c374bf2946138688c0303e768f816.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\tja.exe
      "C:\Users\Admin\AppData\Local\tja.exe" -gav C:\Users\Admin\AppData\Local\Temp\84de2272532b862b12c3147d9446148b069c374bf2946138688c0303e768f816.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      PID:472
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1220
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x57c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\tja.exe
    Filesize

    286KB

    MD5

    74e54906e90bc414801e415eb234c5b6

    SHA1

    605b5f9792c766047a4242e2184b31009a465f23

    SHA256

    0cbd8d8d609ba04891d91770b8ebd12d1f66c986968075b5d2ebce297bf3abca

    SHA512

    ffedf7b58fe4091f2308686b3540e3eb6c1a93f984798ad62b30d29853243b8e35b43576fdbb8ff6182e597110522345b40ad3c0feb1aad5e2702ccaf12c0a22

  • \Users\Admin\AppData\Local\tja.exe
    Filesize

    286KB

    MD5

    74e54906e90bc414801e415eb234c5b6

    SHA1

    605b5f9792c766047a4242e2184b31009a465f23

    SHA256

    0cbd8d8d609ba04891d91770b8ebd12d1f66c986968075b5d2ebce297bf3abca

    SHA512

    ffedf7b58fe4091f2308686b3540e3eb6c1a93f984798ad62b30d29853243b8e35b43576fdbb8ff6182e597110522345b40ad3c0feb1aad5e2702ccaf12c0a22

  • \Users\Admin\AppData\Local\tja.exe
    Filesize

    286KB

    MD5

    74e54906e90bc414801e415eb234c5b6

    SHA1

    605b5f9792c766047a4242e2184b31009a465f23

    SHA256

    0cbd8d8d609ba04891d91770b8ebd12d1f66c986968075b5d2ebce297bf3abca

    SHA512

    ffedf7b58fe4091f2308686b3540e3eb6c1a93f984798ad62b30d29853243b8e35b43576fdbb8ff6182e597110522345b40ad3c0feb1aad5e2702ccaf12c0a22

  • memory/472-67-0x0000000000400000-0x0000000000462FA0-memory.dmp
    Filesize

    395KB

  • memory/472-62-0x0000000000000000-mapping.dmp
  • memory/472-69-0x0000000000400000-0x0000000000462FA0-memory.dmp
    Filesize

    395KB

  • memory/472-70-0x0000000001F40000-0x000000000234F000-memory.dmp
    Filesize

    4.1MB

  • memory/472-71-0x0000000000400000-0x0000000000462FA0-memory.dmp
    Filesize

    395KB

  • memory/1220-66-0x000007FEFC391000-0x000007FEFC393000-memory.dmp
    Filesize

    8KB

  • memory/1812-58-0x0000000001D80000-0x0000000001E9D000-memory.dmp
    Filesize

    1.1MB

  • memory/1812-59-0x0000000000400000-0x0000000000462FA0-memory.dmp
    Filesize

    395KB

  • memory/1812-57-0x0000000001F60000-0x000000000236F000-memory.dmp
    Filesize

    4.1MB

  • memory/1812-55-0x0000000000400000-0x0000000000462FA0-memory.dmp
    Filesize

    395KB

  • memory/1812-56-0x0000000000401000-0x000000000045B000-memory.dmp
    Filesize

    360KB

  • memory/1812-64-0x0000000000400000-0x0000000000462FA0-memory.dmp
    Filesize

    395KB

  • memory/1812-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB