Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:40

General

  • Target

    c45333732863cc8c57f66b5210e7dda042011057d4f5327daa8d42eba804f568.exe

  • Size

    76KB

  • MD5

    8af4ccb79598f213851c0c7e291fba53

  • SHA1

    de8fe5e8f60a811466c9af084e8efd598dd60af5

  • SHA256

    c45333732863cc8c57f66b5210e7dda042011057d4f5327daa8d42eba804f568

  • SHA512

    321b49361451c7d4bdfff9aaf70a699f0f7724169251764bd85fb523c2f0d9477acdcdd2662eb0e75bb1026eb1eefe095f60107e7c5692cfde91825b6f6685f5

  • SSDEEP

    768:VembNRqsuhlGOBrhgFwumSCbxTGy/BBGg4NKJJKqUThbJ32+ve7i40vN0TlT+Xkq:bnqdu3abBGy3G8V0iuo2X

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c45333732863cc8c57f66b5210e7dda042011057d4f5327daa8d42eba804f568.exe
    "C:\Users\Admin\AppData\Local\Temp\c45333732863cc8c57f66b5210e7dda042011057d4f5327daa8d42eba804f568.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\uxnw.exe
      "c:\Documents and Settings\Admin\Application Data\Microsoft\uxnw.exe" c45333732863cc8c57f66b5210e7dda042011057d4f5327daa8d42eba804f568
      2⤵
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\uxnw.exe
    Filesize

    76KB

    MD5

    5d145ea4f8f2d6e9dd374c3fcb0fd1bb

    SHA1

    77ad577e8106f0a21bde5ac45177f0fd34c3b973

    SHA256

    e8d988e86af413e0b2eb27af5d865db034f004c781ec6428fb822b7eace41c8c

    SHA512

    9fb8b3ef386393108c31d7145e0bad3ac2b19ff7d65039a1bead686ba69cc3a3a3c4f9e959fefdc70f7ca35d2de4a68c130210a3e2d920b57237e0c5430f09cf

  • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\uxnw.exe
    Filesize

    76KB

    MD5

    5d145ea4f8f2d6e9dd374c3fcb0fd1bb

    SHA1

    77ad577e8106f0a21bde5ac45177f0fd34c3b973

    SHA256

    e8d988e86af413e0b2eb27af5d865db034f004c781ec6428fb822b7eace41c8c

    SHA512

    9fb8b3ef386393108c31d7145e0bad3ac2b19ff7d65039a1bead686ba69cc3a3a3c4f9e959fefdc70f7ca35d2de4a68c130210a3e2d920b57237e0c5430f09cf

  • \??\c:\windows\SysWOW64\Windows 3D.scr
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\c:\windows\SysWOW64\maxtrox.txt
    Filesize

    8B

    MD5

    24865ca220aa1936cbac0a57685217c5

    SHA1

    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

    SHA256

    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

    SHA512

    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

  • \Users\Admin\AppData\Roaming\Microsoft\uxnw.exe
    Filesize

    76KB

    MD5

    5d145ea4f8f2d6e9dd374c3fcb0fd1bb

    SHA1

    77ad577e8106f0a21bde5ac45177f0fd34c3b973

    SHA256

    e8d988e86af413e0b2eb27af5d865db034f004c781ec6428fb822b7eace41c8c

    SHA512

    9fb8b3ef386393108c31d7145e0bad3ac2b19ff7d65039a1bead686ba69cc3a3a3c4f9e959fefdc70f7ca35d2de4a68c130210a3e2d920b57237e0c5430f09cf

  • \Users\Admin\AppData\Roaming\Microsoft\uxnw.exe
    Filesize

    76KB

    MD5

    5d145ea4f8f2d6e9dd374c3fcb0fd1bb

    SHA1

    77ad577e8106f0a21bde5ac45177f0fd34c3b973

    SHA256

    e8d988e86af413e0b2eb27af5d865db034f004c781ec6428fb822b7eace41c8c

    SHA512

    9fb8b3ef386393108c31d7145e0bad3ac2b19ff7d65039a1bead686ba69cc3a3a3c4f9e959fefdc70f7ca35d2de4a68c130210a3e2d920b57237e0c5430f09cf

  • memory/1928-58-0x0000000000000000-mapping.dmp