Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:36

General

  • Target

    5924c0dad21b15d7d68a89849c326a35afb20860e51c4d2341308722a1c712f6.exe

  • Size

    53KB

  • MD5

    1ce0fa79c716f572459acdca6b8bed40

  • SHA1

    5be06a58380db3c999e4af037e26daae6f0a63e2

  • SHA256

    5924c0dad21b15d7d68a89849c326a35afb20860e51c4d2341308722a1c712f6

  • SHA512

    52da7f312c59540179a1e183e16e3e78ab10f94ef513c9e5d0d2c60c2d5d03db05d02e6b6e2cdfcbbdd9d3859bb5dd87d5636ea00b8ec794c651ff75ceda3b61

  • SSDEEP

    1536:vNEg8r8Qt/EtI7Kp3StjEMjmLM3ztDJWZsXy4JzxPMU:G/EtIJJjmLM3zRJWZsXy4J9

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5924c0dad21b15d7d68a89849c326a35afb20860e51c4d2341308722a1c712f6.exe
    "C:\Users\Admin\AppData\Local\Temp\5924c0dad21b15d7d68a89849c326a35afb20860e51c4d2341308722a1c712f6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\deioqi.exe
      "C:\Users\Admin\deioqi.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\deioqi.exe
    Filesize

    53KB

    MD5

    f9311fc8d4bcfa69e4b67f7a385b9989

    SHA1

    00b9cb50607e84a856ee28a1da504f184e31e2bc

    SHA256

    5c628091b61b99cf932b3febdf4cf55915003b8af5629f4e84794fd956d761b3

    SHA512

    44ebc096df081131373ad508101206c24e569f86be484fcae0a593e1bfc7b09450979184af74b047e5836684e8f93cd6a0b41a700b347cab08b5c2a66549bc02

  • memory/1752-16-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2880-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2880-8-0x00000000027D0000-0x00000000027E2000-memory.dmp
    Filesize

    72KB

  • memory/2880-15-0x00000000027D0000-0x00000000027E2000-memory.dmp
    Filesize

    72KB