Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 18:12

General

  • Target

    04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe

  • Size

    925KB

  • MD5

    d38cc728ef75d311f6f4b0b3dbc3aa7c

  • SHA1

    a0e006662fbf54e2782a67781cfa054ec5c5c420

  • SHA256

    04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9

  • SHA512

    55e8840d91330ba5c829bf8679b434bed5d7c7151a9ba97c400cd19c386fdcabb46684e4c1dd4ac6a4dd5df8d5c5e31d361a7a098eeac5833850fdfe8f8afb89

  • SSDEEP

    24576:dj3Lqz8D31CF4Cb9dklrbOuBMS0k0n3p+KG0lMYrH:df5DCHsFpBk+P0lMg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe
    "C:\Users\Admin\AppData\Local\Temp\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\Launcher.exe
      C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\Launcher.exe /in="e04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe" /out="04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe" /psw="60a1aeeefbd34b2a9d27ae3ac3bcef7d" /typ=dec
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe
      C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe /path="C:\Users\Admin\AppData\Local\Temp\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe.config
    Filesize

    690B

    MD5

    bca0ea75b6940aa86960d7b9098a5998

    SHA1

    3d57f82158ac72c7eb2e72ba19a80485d8103130

    SHA256

    5a494295936d2170433864b449257bbac7b976413811a0b6339e37f83a891f8d

    SHA512

    260a05c509d874239a27798421ee75ac7e2bbc0d2a0485122740e8b8adcd8f43f98f7633cef278d9f7f4a132633b4b1cdf4b641e2233e891dce2d6eb6e75c3d3

  • C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\Launcher.exe.config
    Filesize

    340B

    MD5

    91629f6b28cbe2b52bb86cb5af3bdbca

    SHA1

    35fb57ac58c9eb0668f5832a588d9f81e040568b

    SHA256

    589c122996fadc118731c6f983c5d3b498c4b4b59700ea548f4cfb79e4eaaeeb

    SHA512

    f08382296696173784841a163c73c19e7bd674a08a053c0434d55696f45039721925e5d829e4bbbf71b07385d1b88c5ea241b8247eb0d81bf381205977bd14c5

  • C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\e04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe
    Filesize

    398KB

    MD5

    92a52482a633f20b0fa6841f4f7cf80b

    SHA1

    cf07c9a77e028524b57785eec7e6e605b6e8c037

    SHA256

    dee3a8278d403c7b83c346a43ca1b4085f1b922392b706e575de5263ea9ce92f

    SHA512

    0ebf8abe7afae66bf7f08a42f2c797453447fd567076945b5dc5d1b5a8f08027ca0a9895e93a8f28cadc5973b54d8024cb6a99a950f7729d569f5a715e75f530

  • C:\Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\installer.exe
    Filesize

    925KB

    MD5

    d38cc728ef75d311f6f4b0b3dbc3aa7c

    SHA1

    a0e006662fbf54e2782a67781cfa054ec5c5c420

    SHA256

    04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9

    SHA512

    55e8840d91330ba5c829bf8679b434bed5d7c7151a9ba97c400cd19c386fdcabb46684e4c1dd4ac6a4dd5df8d5c5e31d361a7a098eeac5833850fdfe8f8afb89

  • \Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe
    Filesize

    398KB

    MD5

    43b8b7d48c07ae1d8012662b39cdc4e2

    SHA1

    689dbdc2c82f94ca4474b6ecb50b8a620828a5ae

    SHA256

    7ec7186ebb1dc962369906443dad8027aa748f2c6f084a5f9e8ab7c74218db82

    SHA512

    eda5509bd5ba744e490080955d9a57b899d04fe15914d421dab02b99a99483fc37c22c9ed7d76cb01741d015a97f01534ae615194b25312246c791f9923d4e81

  • \Users\Admin\AppData\Local\Temp\DM\04e629027649a7dcf4595df3f4df38427d08d1ce2277b660e662d038b9f92df9.exe\kCitLu5ql3hGl21\Launcher.exe
    Filesize

    104KB

    MD5

    dda4ab6e17e19098e8d6e8697dd667dd

    SHA1

    9f0978f8e31d5ae21875c5128a3a25be4c5543b3

    SHA256

    97d8f9ca26e390c2b0d096926f44a168b1283344e1d32868cb11cc02e77421cf

    SHA512

    c696e0816367533f107ce908c4a705fd6767f38a486b7a49356f32667f05607dafa2d4846f2b445caa6adb8627e28c68ded27367a8a59050bf1277849947b083

  • \Users\Admin\AppData\Local\Temp\nsy143E.tmp\NSISdl.dll
    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • \Users\Admin\AppData\Local\Temp\nsy143E.tmp\pwgen.dll
    Filesize

    16KB

    MD5

    a555472395178ac8c733d90928e05017

    SHA1

    f44b192d66473f01a6540aaec4b6c9ac4c611d35

    SHA256

    82ae08fced4a1f9a7df123634da5f4cb12af4593a006bef421a54739a2cbd44e

    SHA512

    e6d87b030c45c655d93b2e76d7437ad900df5da2475dd2e6e28b6c872040491e80f540b00b6091d16bc8410bd58a1e82c62ee1b17193ef8500a153d4474bb80a

  • memory/1984-14-0x0000000002D00000-0x0000000002D01000-memory.dmp
    Filesize

    4KB

  • memory/2512-28-0x0000000073CC0000-0x000000007426B000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-29-0x00000000005C0000-0x0000000000600000-memory.dmp
    Filesize

    256KB

  • memory/2512-30-0x0000000073CC0000-0x000000007426B000-memory.dmp
    Filesize

    5.7MB

  • memory/2512-32-0x0000000073CC0000-0x000000007426B000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-44-0x000007FEF5820000-0x000007FEF61BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2576-45-0x0000000002090000-0x0000000002110000-memory.dmp
    Filesize

    512KB

  • memory/2576-46-0x000007FEF5820000-0x000007FEF61BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2576-48-0x0000000002090000-0x0000000002110000-memory.dmp
    Filesize

    512KB

  • memory/2576-49-0x0000000002090000-0x0000000002110000-memory.dmp
    Filesize

    512KB

  • memory/2576-47-0x0000000002090000-0x0000000002110000-memory.dmp
    Filesize

    512KB

  • memory/2576-50-0x0000000002090000-0x0000000002110000-memory.dmp
    Filesize

    512KB

  • memory/2576-43-0x00000000002F0000-0x00000000002FE000-memory.dmp
    Filesize

    56KB

  • memory/2576-54-0x0000000002090000-0x0000000002110000-memory.dmp
    Filesize

    512KB

  • memory/2576-60-0x000007FEF5820000-0x000007FEF61BD000-memory.dmp
    Filesize

    9.6MB