Analysis

  • max time kernel
    132s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:54

General

  • Target

    c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77.exe

  • Size

    392KB

  • MD5

    5aa283477dee06012b7cf3272b3617d4

  • SHA1

    a56749e2b405ba5f9539d785340fba1cee2dbbe9

  • SHA256

    c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77

  • SHA512

    a9233017351fe0757232cb7594d08300672ce3fa927cbdcf0ec5b1cef9425aa7b2e1fbf22239d1fc311d70994cf7cb3d3d13eef4d6a836af88e226f512e77222

  • SSDEEP

    6144:O6ittMEfv0StbaV3jjb8TyD3cX5d+sF+TDa4ZUb5dR3vwxKO9jqs:OXsSMlXbQX5dT0DRE5T4x

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77.exe
    "C:\Users\Admin\AppData\Local\Temp\c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\ProgramData\043A6A5B00014973000B88E7B4EB2331\043A6A5B00014973000B88E7B4EB2331.exe
      "C:\ProgramData\043A6A5B00014973000B88E7B4EB2331\043A6A5B00014973000B88E7B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77.exe"
      2⤵
      • Windows security bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\043A6A5B00014973000B88E7B4EB2331\043A6A5B00014973000B88E7B4EB2331.exe
    Filesize

    392KB

    MD5

    5aa283477dee06012b7cf3272b3617d4

    SHA1

    a56749e2b405ba5f9539d785340fba1cee2dbbe9

    SHA256

    c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77

    SHA512

    a9233017351fe0757232cb7594d08300672ce3fa927cbdcf0ec5b1cef9425aa7b2e1fbf22239d1fc311d70994cf7cb3d3d13eef4d6a836af88e226f512e77222

  • memory/2156-0-0x0000000000220000-0x0000000000224000-memory.dmp
    Filesize

    16KB

  • memory/2156-1-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2156-2-0x0000000000230000-0x0000000000232000-memory.dmp
    Filesize

    8KB

  • memory/2156-20-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2156-27-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2480-11-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2480-12-0x00000000002B0000-0x00000000002B2000-memory.dmp
    Filesize

    8KB

  • memory/2480-21-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2480-30-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2480-36-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2480-42-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB