Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 10:06

General

  • Target

    1556114ae5d666dbd078178d55b3f8aa.exe

  • Size

    141KB

  • MD5

    1556114ae5d666dbd078178d55b3f8aa

  • SHA1

    5dc91107785d80241ed750c8ca4c7474d2ba05bd

  • SHA256

    40094f40c86eb060ed3d9530fb74b2b248a47a51ad7848223995cbaa0d1e13f2

  • SHA512

    52126e6219f8ca5e44febaaf1e24a8258d5aa6559e40d95eddc53044c0695c8d6c66dc725ea11e317666a5e8ce0ceebd47ba99731d3755a2dd152dc6c285dc7a

  • SSDEEP

    3072:W5yJGaBDcKFP/QCtxydMKNWUWFisaGJC:W59aBwC/QrAfaGw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1556114ae5d666dbd078178d55b3f8aa.exe
    "C:\Users\Admin\AppData\Local\Temp\1556114ae5d666dbd078178d55b3f8aa.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2240
    • \??\c:\program files (x86)\microsoft visual studio 8\common7\ide\publicassemblies\microsoftsystem.exe
      "c:\program files (x86)\microsoft visual studio 8\common7\ide\publicassemblies\microsoftsystem.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2480
    • \??\c:\program files (x86)\common files\microsoft shared\dw\dwtrig20dw20.exe
      "c:\program files (x86)\common files\microsoft shared\dw\dwtrig20dw20.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1816
    • \??\c:\program files (x86)\microsoft office\media\office14\autoshap\autoshapoffice.exe
      "c:\program files (x86)\microsoft office\media\office14\autoshap\autoshapoffice.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2124
    • \??\c:\program files (x86)\windows photo viewer\it-it\windowsoperativo.exe
      "c:\program files (x86)\windows photo viewer\it-it\windowsoperativo.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\microsoft shared\DW\dwtrig20DW20.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\MicrosoftSystem.exe
    Filesize

    141KB

    MD5

    1556114ae5d666dbd078178d55b3f8aa

    SHA1

    5dc91107785d80241ed750c8ca4c7474d2ba05bd

    SHA256

    40094f40c86eb060ed3d9530fb74b2b248a47a51ad7848223995cbaa0d1e13f2

    SHA512

    52126e6219f8ca5e44febaaf1e24a8258d5aa6559e40d95eddc53044c0695c8d6c66dc725ea11e317666a5e8ce0ceebd47ba99731d3755a2dd152dc6c285dc7a

  • \Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\MicrosoftSystem.exe
    Filesize

    92KB

    MD5

    3ab4b4cbb25b22308a7343c4c74e73cc

    SHA1

    741269eb4e3e1ce26cf358a43574d7c40097e5fe

    SHA256

    28b1c68abbeb3b8c02aa2be56234af940537e28c03375ecc5ae62ef318cdd2cc

    SHA512

    38619fd8b684196a0bc92fc9fbddaf206f916da4cb3fe9385076aa7535568e37b77851bb9b5440c0ac5394e06bfeedb5a05722d6e2e9ee414ac1c2c39b22fc8d

  • memory/1816-157-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1816-158-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2124-242-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2240-3-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2240-101-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2240-4-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2480-77-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2480-76-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2744-332-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2744-333-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB