Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:14

General

  • Target

    bf7a63c75c71b7c2993de61c5c331dcab19502744b0f2914c6876a4caaa44192.exe

  • Size

    124KB

  • MD5

    064ae41ba22098a882a495f1f58550b5

  • SHA1

    4854f3cad13be7e49eef9dcfb500ea5caff2e9ca

  • SHA256

    bf7a63c75c71b7c2993de61c5c331dcab19502744b0f2914c6876a4caaa44192

  • SHA512

    1e1adb2532ceb716a09c46f718ee0085853baac20e02ab011f00e55e4572705c783c9fcfa61c53acfdba1f25ec3fc22124c6570016d9bd44763e707e83d48564

  • SSDEEP

    1536:qsobJEFK/67NxkiQixA+alh98r8Y9USv1jylgwo7JaSi:1obJEFK/67gjH8ri82gwQU

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf7a63c75c71b7c2993de61c5c331dcab19502744b0f2914c6876a4caaa44192.exe
    "C:\Users\Admin\AppData\Local\Temp\bf7a63c75c71b7c2993de61c5c331dcab19502744b0f2914c6876a4caaa44192.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\geaoh.exe
      "C:\Users\Admin\geaoh.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\geaoh.exe
    Filesize

    124KB

    MD5

    a1c5763bf85a7bd90505a75b12db9f4c

    SHA1

    0c01841f22728d5f19f296bc5748dfc646cb5cfd

    SHA256

    cd9fe084406785ffc8092b5536999410ce79bc021f9a1291733d2c33f580424f

    SHA512

    e40326b4cd6749bc3e06065b63f582a90ffab18ecbeba00a7b67998782ad40950895ef851084875aa5bfe5495ae1c735d0d550e2f16e4ed17cfaba0700b850ef