Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:27

General

  • Target

    0720771916f404e2cd628efabb7e3de832e62a56deec70b3df3a8a2ba71aa6ab.exe

  • Size

    97KB

  • MD5

    26f62a6cc9fcd51786bb9f650254e8f0

  • SHA1

    4e1c14b29498ff62563b3c646d6dc55d5662491c

  • SHA256

    0720771916f404e2cd628efabb7e3de832e62a56deec70b3df3a8a2ba71aa6ab

  • SHA512

    2059661ebe77af71bfec0994b283c6f4a42e6f375a9f74d90242edd025ef44413b89e397b47a707134123fecbf59328446f23738c84a7a1a87134acfb8bfbdd7

  • SSDEEP

    1536:4a3+ddygX7y9v7Z+NoykJHBOAFRfBjG3YdoI8:J8dfX7y9DZ+N7eB+tI8

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 21 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0720771916f404e2cd628efabb7e3de832e62a56deec70b3df3a8a2ba71aa6ab.exe
    "C:\Users\Admin\AppData\Local\Temp\0720771916f404e2cd628efabb7e3de832e62a56deec70b3df3a8a2ba71aa6ab.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\recycled\SVCHOST.EXE
        C:\recycled\SVCHOST.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2812
      • F:\recycled\SVCHOST.EXE
        F:\recycled\SVCHOST.EXE :agent
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\recycled\SVCHOST.EXE
          C:\recycled\SVCHOST.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2628
        • F:\recycled\SVCHOST.EXE
          F:\recycled\SVCHOST.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2424
        • C:\recycled\SPOOLSV.EXE
          C:\recycled\SPOOLSV.EXE :agent
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\recycled\SVCHOST.EXE
            C:\recycled\SVCHOST.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2168
          • F:\recycled\SVCHOST.EXE
            F:\recycled\SVCHOST.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1484
          • C:\recycled\SPOOLSV.EXE
            C:\recycled\SPOOLSV.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1548
      • C:\recycled\SPOOLSV.EXE
        C:\recycled\SPOOLSV.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2416
    • F:\recycled\SVCHOST.EXE
      F:\recycled\SVCHOST.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1884
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1864
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0720771916f404e2cd628efabb7e3de832e62a56deec70b3df3a8a2ba71aa6ab.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2528

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    4
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recycled\SVCHOST.EXE
      Filesize

      97KB

      MD5

      a6cc653d1faf9587afe92ff0ea111e59

      SHA1

      a46673cfd77c9a98780e131e5cde4571410d6a4f

      SHA256

      5e6acc28d085a27b8e426a735e2ed4f5b3512a9fccc8fe2b43afbe619750a803

      SHA512

      aabdec2ae9d86673df428a512a3a870d8c4e3a12a6d12457940526fe99e76b28fbe1c8c2e11ccaee325c09b8e9562681531e7d7e0bca678e4b6aaa1a9a18c9da

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      97KB

      MD5

      6b0fd7f6ec50d254e61a629b8e094304

      SHA1

      1f1c6892e69ef356f096a5b0304cf1f5de7fa3bf

      SHA256

      3b4a88ef627e7223bb0068703615e9d8081e2cf57cbf32adcc49d1a9d7c8cb84

      SHA512

      70eff76f13ac1ec61966729dfd71a39691ad10eaec97764e09d200653e0f708db72c382768ef3c0c6356402f996ac3289a8e7731d2c708723d0d6205ca7a831f

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      97KB

      MD5

      aa603e945a3f786b470c05882dd3ffb8

      SHA1

      da803c4ba4a7d109141065fca3ac20aa957c97b9

      SHA256

      4bc5afd3020ebefa89b48c50deae385bb59331b258c3aedc644e0bfa40355b83

      SHA512

      f0c0a65c9196e10b222b7b59329dd22ed7962a4261ad3901feac32e2860c416e9f734570d6722d755864f0732b5b9fdf39aa9edaf822150d0a597e5aba87dbd3

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      97KB

      MD5

      88c927c46752e3b0c366581c6302f8e2

      SHA1

      ab3801ae3bbd321e17518f6e752828b860f91000

      SHA256

      ab0536abe46cb556a958a1fa490c7dd67df759056db2f5865435a4696efc85e0

      SHA512

      1b37d8ceaf66d59d26a955fe795fcbd7d1837c4405cc708c219d3c4d84dbbd97fce034808196e8c98a06f176d854d58160dbea0b734df10af2dd445c800a29d0

    • C:\begolu.txt
      Filesize

      2B

      MD5

      2b9d4fa85c8e82132bde46b143040142

      SHA1

      a02431cf7c501a5b368c91e41283419d8fa9fb03

      SHA256

      4658d6abbbaf7748c172ed5a3e003cdb8997648f88724834e41f75e54520e142

      SHA512

      c37f27b442d578e94db6e5d879d026b0b3457f42b99ec56a9cb6fca3161540a32e207b942ef2ddb7be01fa9245ba4d8c859978a0f9a498c1ad8aa46d0890e6be

    • C:\recycled\SPOOLSV.EXE
      Filesize

      97KB

      MD5

      6e55226d0cd571adbca736586de65eec

      SHA1

      02f8b2f8ce1b83d697c0cdaa96f9a6b682dcc3f6

      SHA256

      0323429874445f5f07e53402b0855dbba895085061aba516fc7c63b275a7db8e

      SHA512

      e33e419a6050a40726daedb041e85e7e7e5e0c387dfea7245d50fa8c3c4eaff61dd19af2f23ebd2209b242299256e19b49c633836f31df7ca395430485ce4e74

    • F:\Recycled\SVCHOST.EXE
      Filesize

      97KB

      MD5

      d065d16146eb65074bf6ca02ca64dd10

      SHA1

      e9455b18b3e16c3a0b470fcc07eddd5ffb84ec2d

      SHA256

      99a0d9a9d84575794e3f79e5d5583c99d453a6604dcfc3a7342b13cf9ee03c1d

      SHA512

      82ff426885c1c28ca96c5e3e288e0fb43f3fddc452b2a523ba853ca4296cc21fb28198d990b77dfcd7b6b122f17964c0dbea1b77303155dd2d896c1f0547ebba

    • memory/372-120-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1484-89-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1548-94-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1864-112-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1864-116-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1884-105-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1884-110-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2168-82-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2400-23-0x0000000000820000-0x0000000000841000-memory.dmp
      Filesize

      132KB

    • memory/2400-22-0x0000000000820000-0x0000000000841000-memory.dmp
      Filesize

      132KB

    • memory/2400-113-0x0000000000820000-0x0000000000841000-memory.dmp
      Filesize

      132KB

    • memory/2400-119-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2400-117-0x0000000004730000-0x0000000004740000-memory.dmp
      Filesize

      64KB

    • memory/2400-104-0x0000000000820000-0x0000000000841000-memory.dmp
      Filesize

      132KB

    • memory/2400-0-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2416-100-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2424-66-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2480-91-0x0000000002FF0000-0x0000000003011000-memory.dmp
      Filesize

      132KB

    • memory/2480-74-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2628-59-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2812-38-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2812-37-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2960-45-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2960-56-0x00000000024A0000-0x00000000024C1000-memory.dmp
      Filesize

      132KB

    • memory/2960-67-0x00000000024A0000-0x00000000024C1000-memory.dmp
      Filesize

      132KB

    • memory/2960-55-0x00000000024A0000-0x00000000024C1000-memory.dmp
      Filesize

      132KB

    • memory/3028-41-0x0000000001D90000-0x0000000001DB1000-memory.dmp
      Filesize

      132KB

    • memory/3028-25-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/3028-44-0x0000000001D90000-0x0000000001DB1000-memory.dmp
      Filesize

      132KB

    • memory/3028-152-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB