Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 08:49

General

  • Target

    611fb380f100e09a3a9e8921095cec69.exe

  • Size

    313KB

  • MD5

    611fb380f100e09a3a9e8921095cec69

  • SHA1

    01f14d2f38b4bc1ba3ff7102d9be6a50a896dd30

  • SHA256

    757a0048a1d896a4c04a16ba7548d4bc47d36ac1de950af48c159a41d4068b6b

  • SHA512

    9179e81da3650b23447bf70639e615bc86497508268d03c2b123e6060b8fe4b8e5da5189c15c714f349ae6adaca294d5d3d6990534f25ec645b851a93f1be040

  • SSDEEP

    6144:8YDhB6ActM8FbPt6a15RGkPNJAcb+k2WzoPiML3AYRYAe5mYkllxpyqfSJzZ:/9BvctM85t35JPNJj2WzoRLQYRYzmYm2

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Sets file execution options in registry 2 TTPs 48 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 40 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\611fb380f100e09a3a9e8921095cec69.exe
    "C:\Users\Admin\AppData\Local\Temp\611fb380f100e09a3a9e8921095cec69.exe"
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\svchost.com
      "C:\Users\Admin\AppData\Local\Temp\svchost.com"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Sets file execution options in registry
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" user /add Network_Service
        3⤵
          PID:1532
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 user /add Network_Service
            4⤵
              PID:2080
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" user Network_Service 1016760
            3⤵
              PID:1720
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 user Network_Service 1016760
                4⤵
                  PID:2516
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" localgroup administrators Network_Service /add
                3⤵
                  PID:2720
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" user guest guest
                  3⤵
                    PID:696
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" share SYS_f=f:\
                    3⤵
                      PID:1696
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" share SYS_c=c:\
                      3⤵
                        PID:1680
                  • C:\Program Files (x86)\Common Files\System\cftmon.exe
                    "C:\Program Files (x86)\Common Files\System\cftmon.exe" stay_alive -r
                    1⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2732
                  • C:\Users\Admin\AppData\Local\Temp\svchost.com
                    C:\Users\Admin\AppData\Local\Temp\svchost.com keep_fucking
                    1⤵
                    • Modifies WinLogon for persistence
                    • Modifies visibility of file extensions in Explorer
                    • Modifies visiblity of hidden/system files in Explorer
                    • Disables RegEdit via registry modification
                    • Sets file execution options in registry
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    • Enumerates connected drives
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2656
                  • C:\Program Files (x86)\Common Files\System\cftmon.exe
                    "C:\Program Files (x86)\Common Files\System\cftmon.exe" stay_alive -in
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2980
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 share SYS_c=c:\
                    1⤵
                      PID:2596
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 localgroup administrators Network_Service /add
                      1⤵
                        PID:2520
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 user guest guest
                        1⤵
                          PID:1760
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 share SYS_f=f:\
                          1⤵
                            PID:2660

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/2512-19-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2512-9-0x0000000004110000-0x00000000041CF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2512-0-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-161-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-242-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-102-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-101-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-100-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-99-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-98-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-97-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-95-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-94-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-93-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-85-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-84-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-83-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-69-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-408-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-403-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-158-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-396-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-130-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-129-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-128-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-127-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-393-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-390-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-145-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-144-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-160-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-142-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-141-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-140-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-157-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-138-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-387-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-147-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-382-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-149-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-152-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-151-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-150-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-153-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-154-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-159-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-163-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-162-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-368-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-143-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-357-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-139-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-156-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-155-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-311-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-165-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-169-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-168-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-167-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-173-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-181-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-180-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-179-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-178-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-177-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-176-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-175-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-174-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-172-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-171-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-170-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-258-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-188-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2656-96-0x0000000003250000-0x000000000330F000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-259-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-312-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-243-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-404-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-189-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-166-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-358-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-148-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-369-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-73-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-383-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-397-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-388-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-394-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2732-391-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-21-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-137-0x0000000003120000-0x00000000031DF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-131-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-381-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-53-0x0000000003120000-0x00000000031DF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-257-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-402-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2968-146-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2980-68-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB

                          • memory/2980-55-0x0000000000400000-0x00000000004BF000-memory.dmp

                            Filesize

                            764KB