Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 00:32

General

  • Target

    St raphael juillet 2010.exe

  • Size

    41KB

  • MD5

    b788561e93731bacedc64d92650a4d6b

  • SHA1

    22566f4de9d1f789314c0e67fcdc4f2d4778308d

  • SHA256

    7518537fdfbe929c077ec21570f0243ae957714238e2e3857d8fbcc7bf81d4af

  • SHA512

    6d8d342eb1382be57a1ca838d6fa987b32a3ed1f255f94dd0a9db231c0713c15398acbed988e2a4e3550a08988e4305bdc90506ee8a93b63086e5397ae395267

  • SSDEEP

    768:FOT/0+bspijWBN+drsP1sqqzNFKI2FT8SPI5siIPFv2jPVdov35BMCS:60+2iji2stsq23KFzP8oPFOjtdm5O

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 12 IoCs
  • Disables cmd.exe use via registry modification 6 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\St raphael juillet 2010.exe
    "C:\Users\Admin\AppData\Local\Temp\St raphael juillet 2010.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Disables cmd.exe use via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
        PID:1224
      • C:\Users\Admin\AppData\Local\smss.exe
        C:\Users\Admin\AppData\Local\smss.exe
        2⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Disables RegEdit via registry modification
        • Disables cmd.exe use via registry modification
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Users\Admin\AppData\Local\winlogon.exe
          C:\Users\Admin\AppData\Local\winlogon.exe
          3⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          PID:2436
        • C:\Windows\SysWOW64\at.exe
          at /delete /y
          3⤵
            PID:2828
          • C:\Windows\SysWOW64\at.exe
            at 17:08 /every:M,T,W,Th,F,S,Su "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Brengkolang.com"
            3⤵
              PID:3000
            • C:\Users\Admin\AppData\Local\services.exe
              C:\Users\Admin\AppData\Local\services.exe
              3⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Disables RegEdit via registry modification
              • Disables cmd.exe use via registry modification
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious use of SetWindowsHookEx
              PID:2420
            • C:\Users\Admin\AppData\Local\lsass.exe
              C:\Users\Admin\AppData\Local\lsass.exe
              3⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Disables RegEdit via registry modification
              • Disables cmd.exe use via registry modification
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious use of SetWindowsHookEx
              PID:1956
            • C:\Users\Admin\AppData\Local\inetinfo.exe
              C:\Users\Admin\AppData\Local\inetinfo.exe
              3⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Disables RegEdit via registry modification
              • Disables cmd.exe use via registry modification
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Modifies system certificate store
              • Suspicious use of SetWindowsHookEx
              PID:2120

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Modify Registry

        5
        T1112

        Hide Artifacts

        2
        T1564

        Hidden Files and Directories

        2
        T1564.001

        Subvert Trust Controls

        1
        T1553

        Install Root Certificate

        1
        T1553.004

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar8C5F.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\smss.exe
          Filesize

          41KB

          MD5

          b788561e93731bacedc64d92650a4d6b

          SHA1

          22566f4de9d1f789314c0e67fcdc4f2d4778308d

          SHA256

          7518537fdfbe929c077ec21570f0243ae957714238e2e3857d8fbcc7bf81d4af

          SHA512

          6d8d342eb1382be57a1ca838d6fa987b32a3ed1f255f94dd0a9db231c0713c15398acbed988e2a4e3550a08988e4305bdc90506ee8a93b63086e5397ae395267