Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:03

General

  • Target

    533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908.exe

  • Size

    89KB

  • MD5

    0695355b3e2836b54ad99e0ca1a5e870

  • SHA1

    af68748b5048032dd5c53c79d5975bc90009668a

  • SHA256

    533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908

  • SHA512

    e26cd900fc56aaf677eff2b1fe4ec3ebc82c2fd93df4cb0b70ce33154fcf4350911b0abe5dc910d921402ff60888bc0af099ec9798050af55fe1fdbd287b9388

  • SSDEEP

    768:UMEKb6K4Fd6eUCRGIIPP1y7oLacaIBLP3ner42Q:UXTFTUCxQ1aZr42Q

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908.exe
    "C:\Users\Admin\AppData\Local\Temp\533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\wjquc.exe
      "C:\Users\Admin\wjquc.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\wjquc.exe
    Filesize

    89KB

    MD5

    0b27be4d66a7034f3e02eef56a7bd15c

    SHA1

    d8f45340c45533e7b1695ba5ee152c26448bc9b3

    SHA256

    4987e6d7e1dd71fb4ad7aea6402085ddf7ebd710d35b5c6e1d8a068c99b4b247

    SHA512

    42284cdeaa978248ac1335e69b149960346de6d0a376e01be7b0f1bd6819710e4fcc3a5d0d40706710f1e2f3a4e2e2ef0b4a0de94d0cee69a5b44e3b3c496268

  • memory/112-0-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/112-14-0x00000000030C0000-0x00000000030F0000-memory.dmp
    Filesize

    192KB

  • memory/112-13-0x00000000030C0000-0x00000000030F0000-memory.dmp
    Filesize

    192KB