Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 04:33

General

  • Target

    e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30.exe

  • Size

    204KB

  • MD5

    63a6e6a559f27382e5d6f83d7347748a

  • SHA1

    1e6c7f3e9d4d892d5d811b4fcdcac46215e42f8d

  • SHA256

    e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30

  • SHA512

    197654a2c0bd11ea5a08920e0ac62697bed220ecf6bf474d45f715da054b1f93c5c2adc7bce6f67559c43f0eac75290b375634bfcde3c1cee092ba78624ef844

  • SSDEEP

    3072:Nm5W8SZyj0tQ9nLHbB9W0c1TqECzR/mkSYGrl9ymgYUWWI:UIs4QxL7B9W0c1RCzR/fSmlU

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30.exe
    "C:\Users\Admin\AppData\Local\Temp\e402621b9a768a6196c4cb176a32eb25974c8ab183ce37a4e85784f5e7feed30.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\fioliej.exe
      "C:\Users\Admin\fioliej.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\fioliej.exe
    Filesize

    204KB

    MD5

    f8c0fb22b763804f736e37e6c04e3c11

    SHA1

    a7828668c3c38c418831ab82d4f70f7056e69523

    SHA256

    7a4e46a264e8328a9d4dab1713ff77481334d1a2806e9411761a062b709175ae

    SHA512

    71f3f87e30fe482d706db3869fb9c44907ac80e7cc234bffb34438721f3320b79e87680f50c9543ec502b9e8b1f02bbebfd2d899acf93aea7d0b2d75a6dfff3b