Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:16

General

  • Target

    ddf521f481f58ad13f049d1d56a6c6790dcad66ebef0543eac70ebc51166d991.exe

  • Size

    96KB

  • MD5

    36412e480cfee73b256af719faccfa93

  • SHA1

    c6c44ae4599b6ff8522223c8225235ac0fd3c574

  • SHA256

    ddf521f481f58ad13f049d1d56a6c6790dcad66ebef0543eac70ebc51166d991

  • SHA512

    b4f738e65940a10a233acfaf11a90c9efd8f3c771ec0b01861246dda7d85d611800e543a7b7fb3f236c1020ef959cdd136069cd7590fb4b9fa42e32b6a18bce0

  • SSDEEP

    1536:QSBH+gzWwmhLmncdkadGVScGYJXeiyCnO+TI4K4I4i404R4Z1VcvsJOpPpMm4/Ny:DHfW6cOadGRJuH7ut/Tdvd+hXV/vU3vV

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddf521f481f58ad13f049d1d56a6c6790dcad66ebef0543eac70ebc51166d991.exe
    "C:\Users\Admin\AppData\Local\Temp\ddf521f481f58ad13f049d1d56a6c6790dcad66ebef0543eac70ebc51166d991.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\joeevi.exe
      "C:\Users\Admin\joeevi.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\joeevi.exe
    Filesize

    96KB

    MD5

    eb690c5248b8984d5a1da8363c8e8fdf

    SHA1

    e50d4eb3b8b52658b229b19ab011d37932a3efd6

    SHA256

    2df67ba1607a65381531c1f256b3a703e3815291e15a53028ec2967839eae31a

    SHA512

    94ee4fc6c9b0f103735920e8a9f56ccdf25db334267159ae47aa8fe4e2c117102b02bc1083f185017faa8874c28c6cc634117e6b577d4a2c9e2fdea2f69077ca