Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:58

General

  • Target

    7507fe5220eb790cde2d3bac05a7a866.exe

  • Size

    180KB

  • MD5

    7507fe5220eb790cde2d3bac05a7a866

  • SHA1

    938013c1286921e5bc62df878c459f1d23ccef3d

  • SHA256

    b348f53510d3561dff1105806dd185646d2c92f714e5bbe82b3ac270b199a10c

  • SHA512

    f71c7f5edfb9605a046da2951da5a6d9f5f6503ffc86f192e3a4818a8a1f36ea117a23a8a88f68637cb812aa24569c9602e85e9ec4180e7b3670c67e125cdb8e

  • SSDEEP

    1536:e/TX5TfjxKcbNMreYNFRxxGLvTLpKNDf880IpWur+uRPFYSUxBphF+wXP:6pTjKRabfgNkSrJRVUHF++

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 51 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7507fe5220eb790cde2d3bac05a7a866.exe
    "C:\Users\Admin\AppData\Local\Temp\7507fe5220eb790cde2d3bac05a7a866.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\jjfoq.exe
      "C:\Users\Admin\jjfoq.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\jjfoq.exe
    Filesize

    180KB

    MD5

    82f96d0f98f4a78487ce898707999f3f

    SHA1

    11f2d925243f0e4124873ccef3b72612167e76d1

    SHA256

    7511af5b5059e698cfcabf25cea7c59ba7763166ac55a2dfc1576e7f377778e0

    SHA512

    f2c86199a2a40580b04dc672401af8e01ca67cf6bcbaefb84bfc9a186722a60946ee24c7d49bcfeff3aed1f47eb12b52cc118e194956c8adebc4f0cc6cbfd0cc