Resubmissions

06-06-2024 13:09

240606-qd156sfe56 7

06-06-2024 12:36

240606-ps182seb8t 7

Analysis

  • max time kernel
    52s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 12:36

General

  • Target

    KeePass-2.56-Setup.exe

  • Size

    4.2MB

  • MD5

    86a0d58d2ae89c639d940dbda48308df

  • SHA1

    1280f427d149a8c5ca797a9ea29e711a3fa2b5ef

  • SHA256

    92529dc0e6449eca21688601020455505462819217b8e8d51f6e7b1dd05a69ef

  • SHA512

    9fffac37da58215108392f8532a2691b8e556175c0e5d8227aad8ab6a923cacb0e0eeca11911bef79b8ab340196c4cc4400e76300c73dbc7993a60386b8dab6a

  • SSDEEP

    98304:FkLUpT18sT3OIsoVv/uGRUCyLkVxXBKLeOKIa:GyFOIsO/umyADXBK

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KeePass-2.56-Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\KeePass-2.56-Setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\is-JR4B4.tmp\KeePass-2.56-Setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JR4B4.tmp\KeePass-2.56-Setup.tmp" /SL5="$7011E,3482807,781312,C:\Users\Admin\AppData\Local\Temp\KeePass-2.56-Setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Program Files\KeePass Password Safe 2\ShInstUtil.exe
        "C:\Program Files\KeePass Password Safe 2\ShInstUtil.exe" net_check
        3⤵
        • Executes dropped EXE
        PID:2424
      • C:\Program Files\KeePass Password Safe 2\ShInstUtil.exe
        "C:\Program Files\KeePass Password Safe 2\ShInstUtil.exe" preload_register
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:2464
      • C:\Program Files\KeePass Password Safe 2\ShInstUtil.exe
        "C:\Program Files\KeePass Password Safe 2\ShInstUtil.exe" ngen_install
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" uninstall "C:\Program Files\KeePass Password Safe 2\KeePass.exe"
          4⤵
            PID:2396
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Program Files\KeePass Password Safe 2\KeePass.exe"
            4⤵
              PID:772
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 104 -InterruptEvent 0 -NGENProcess f4 -Pipe 100 -Comment "NGen Worker Process"
                5⤵
                  PID:1796
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 15c -InterruptEvent 0 -NGENProcess fc -Pipe 170 -Comment "NGen Worker Process"
                  5⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:2732
            • C:\Program Files\KeePass Password Safe 2\KeePass.exe
              "C:\Program Files\KeePass Password Safe 2\KeePass.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:2052

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\KeePass Password Safe 2\KeePass.XmlSerializers.dll
          Filesize

          448KB

          MD5

          89e19d93a58fac5db151666e4babd019

          SHA1

          18295f15fa79fe345aa81c894f88c9a0b9e5fffe

          SHA256

          0a9fb364207de3ff6b072b63c3ef35929db58c77f8cca5bc11c61b9d195207f0

          SHA512

          9c1df97295d656b8af5ac82c4c3050bb86daade360e38cb0dbeacba6cc5094288ad2537585b9824812bb9755547eb287ca500137b6117b3150007fa6e4847cc0

        • C:\Program Files\KeePass Password Safe 2\KeePass.config.xml
          Filesize

          252B

          MD5

          ac0f1e104f82d295c27646bfff39fecc

          SHA1

          34309b00045503fce52adf638ec8be5f32cb6b1d

          SHA256

          c4a3626bbcdfe4b17759e75582ad5f89beaa28efc857431f373e104fbe7b8440

          SHA512

          be3675bbbe47d929a1ca6c5dfefd31b674c7304cc4bfac914d5be9656937554919478feb363fd3a51561bcf879941fcb54b701648057422c452bf677d500a839

        • C:\Program Files\KeePass Password Safe 2\KeePass.exe.config
          Filesize

          763B

          MD5

          ff0c23b97df708cca2030a96c914c3a9

          SHA1

          8523b7b505f770e5f6ad6561e16a4ecdf2f28ab5

          SHA256

          3348d697fe118aaa0fdd36087c5105d9b9af14abfd0fb10568c118941637c26e

          SHA512

          33af19712cbb57ef3fb74ac0745e097b7aadd2f65cb9073ff52575604d85292206a7687d7104b18ae21fddafed3b12a73c110a491927a478e127ac09a5029265

        • C:\Program Files\KeePass Password Safe 2\unins000.exe
          Filesize

          3.0MB

          MD5

          a96ef5a2191bcf92dd9cc0a62522c69f

          SHA1

          c7f2d102b5fb3883a0906b876fe5c8370d82d0c4

          SHA256

          3b8555ecb75212eb84e09110194b7696d8c3bf8eec87d5a05dcef2684c9ae028

          SHA512

          0d2611617d32a3599714c6fdda5f30d377a776b89ec195f454aafdda381de61fa788dec5886eec62f906b24da0cf1588ccb00702835f2ca8d53f276cf5205741

        • C:\Windows\assembly\NativeImages_v4.0.30319_64\KeePass\a8cf5006c53d44415e866cc943ccbc93\KeePass.ni.exe.aux
          Filesize

          1KB

          MD5

          e64ee1a7ff6ab5d466952336a29a2a51

          SHA1

          450bbec6060c1b13d131a25d17a8ca4cb36e5284

          SHA256

          492f180716f09a9b294d345b9aa8491074ee0d9dfdb91dc6d08601cf18d1367d

          SHA512

          975f302ec6ea5152bd2888d8c625c33a7b29f48b8dfebd410ac0750316586b170eb11718a7080b6769abd49cf3fb712729467f022045d49fc17073f58a36433b

        • \Program Files\KeePass Password Safe 2\KeePass.exe
          Filesize

          3.1MB

          MD5

          b4250862f4d1f151d2edc123ab2c8a77

          SHA1

          ed1a56b9d794c2b695bf5d587fdf6cdb121a56fa

          SHA256

          09d730282184ec2ba4cc8c1c089837b323e7b6bab0101206e206455d903e4d2a

          SHA512

          e3263cc43f88764626f81f6987de40d707c0a80d74443ac08d7f285e2827ebf325accf9479d499938dad03fa5817544866e72e1c1d1c74bb81d5e04b731ac2ba

        • \Program Files\KeePass Password Safe 2\ShInstUtil.exe
          Filesize

          94KB

          MD5

          f5d989c6a6afc473b8c5e2c4cf1586a5

          SHA1

          4607715357d9b869511e50073f75f7f65aea3e0e

          SHA256

          783053f791ac52c7e5600209a5c83c18419d4dd093be9541839d38549f13f91b

          SHA512

          fed81e10aaa6d6fc0d957436b43d1303b5f0736037aa4c0ec69d0b528db6c366ad71c295f1f64eabc89416e7d9e41857f5e451b28b4629ac74736e6d6f89a88e

        • \Users\Admin\AppData\Local\Temp\is-JR4B4.tmp\KeePass-2.56-Setup.tmp
          Filesize

          3.0MB

          MD5

          354613dd35e43746f934c0e9d7b2543c

          SHA1

          8b7d3e5306279753e025279455a7d97e1c55cfe4

          SHA256

          c11513e77b5cd81f07e33111d7a36f5ee4cf551113e30414de753a4c101173d6

          SHA512

          b3d6a91087a942c5ce04efb179b04989402761b2e634cf1f58924563926d75e034bff675bfb517011c3f91d46d37a5ee69936487830e89270e933c6720d7ef56

        • \Windows\assembly\NativeImages_v4.0.30319_64\KeePass\a8cf5006c53d44415e866cc943ccbc93\KeePass.ni.exe
          Filesize

          11.1MB

          MD5

          3dc4fb1ec8e864da3a7caadb1d69a511

          SHA1

          eb69f9770f8272b4421fd2829e3515d84fef19e2

          SHA256

          da0a0af23511bdb00d6a5fec945af85bec883cef77ca9263cee775fe47f0159b

          SHA512

          a53e8768426862a9f7f8992f8383cc0423ff1953099ca6e66d442f5bebc218cfeaec88c34382895615c4cff7212d8746fee0b5d9c082f247f97f5a7d58bf5ce1

        • memory/1796-61-0x000000001B4F0000-0x000000001B818000-memory.dmp
          Filesize

          3.2MB

        • memory/2052-87-0x0000000000270000-0x0000000000598000-memory.dmp
          Filesize

          3.2MB

        • memory/2052-97-0x0000000020F20000-0x0000000020F8E000-memory.dmp
          Filesize

          440KB

        • memory/2512-10-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/2512-94-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/2512-2-0x0000000000401000-0x00000000004B7000-memory.dmp
          Filesize

          728KB

        • memory/2512-0-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/2568-11-0x0000000000400000-0x0000000000708000-memory.dmp
          Filesize

          3.0MB

        • memory/2568-82-0x0000000000400000-0x0000000000708000-memory.dmp
          Filesize

          3.0MB

        • memory/2568-93-0x0000000000400000-0x0000000000708000-memory.dmp
          Filesize

          3.0MB

        • memory/2568-65-0x0000000000400000-0x0000000000708000-memory.dmp
          Filesize

          3.0MB

        • memory/2568-8-0x0000000000400000-0x0000000000708000-memory.dmp
          Filesize

          3.0MB

        • memory/2732-66-0x0000064488000000-0x0000064488B22000-memory.dmp
          Filesize

          11.1MB

        • memory/2732-63-0x000000001B640000-0x000000001B968000-memory.dmp
          Filesize

          3.2MB