Analysis

  • max time kernel
    355s
  • max time network
    338s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:54

General

  • Target

    843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29.exe

  • Size

    396KB

  • MD5

    17fcffdacf61a1ca1ad653e8dde6f158

  • SHA1

    e2ae48fdaa5e93d48d3d2e6423b590f980878ecf

  • SHA256

    843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29

  • SHA512

    fc9387e4b89709fabcae6c8ee1de20c76400b8f650f081c72a76357fc1f083d03c36676e3c6aaa7798940be29db9321c8db2ea1ff68a08b320c2e982f98e0a8f

  • SSDEEP

    6144:f2r8QKg8T+jIkoQNOymUjbdlG2VNr4GAtVAVjOgBwJ+Cqs9cLYhOC4oNzquAFA:fNr76jd3V8GAtUKg7Xs9ckaoAuA+

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29.exe
    "C:\Users\Admin\AppData\Local\Temp\843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\ProgramData\043A6AEB00014973000BB19AB4EB2331\043A6AEB00014973000BB19AB4EB2331.exe
      "C:\ProgramData\043A6AEB00014973000BB19AB4EB2331\043A6AEB00014973000BB19AB4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29.exe"
      2⤵
      • Windows security bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\043A6AEB00014973000BB19AB4EB2331\043A6AEB00014973000BB19AB4EB2331.exe
    Filesize

    29KB

    MD5

    1cb9eb6aa87d3fff358fbced202fac60

    SHA1

    ba60253adf0c25de5cfdb76d586fc1a7a7d48e77

    SHA256

    85ae2938312ff77e81823dca36234ac9bd028ab917fc1ffcadeb4f82891eb81d

    SHA512

    902d76d73074ef82ae8ece0c1111828072cfa0e383cf50f847191fc8b0f466fbc1f171f41406cb6cd43fc44393425b89dbf4205cc4c6836a89972f2d5f13410d

  • \ProgramData\043A6AEB00014973000BB19AB4EB2331\043A6AEB00014973000BB19AB4EB2331.exe
    Filesize

    396KB

    MD5

    17fcffdacf61a1ca1ad653e8dde6f158

    SHA1

    e2ae48fdaa5e93d48d3d2e6423b590f980878ecf

    SHA256

    843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29

    SHA512

    fc9387e4b89709fabcae6c8ee1de20c76400b8f650f081c72a76357fc1f083d03c36676e3c6aaa7798940be29db9321c8db2ea1ff68a08b320c2e982f98e0a8f

  • memory/1784-20-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1784-2-0x0000000000230000-0x0000000000232000-memory.dmp
    Filesize

    8KB

  • memory/1784-1-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1784-0-0x0000000000220000-0x0000000000224000-memory.dmp
    Filesize

    16KB

  • memory/1784-28-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-47-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-51-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-23-0x0000000000330000-0x0000000000332000-memory.dmp
    Filesize

    8KB

  • memory/2312-12-0x0000000000330000-0x0000000000332000-memory.dmp
    Filesize

    8KB

  • memory/2312-30-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-37-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-43-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-44-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-45-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-11-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-48-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-49-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-50-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-21-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-52-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-53-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-54-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-55-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-56-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-57-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-58-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-59-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-60-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-61-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-62-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-63-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-64-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2312-65-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB