Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    bd88cf8c700d7064f3738f7349dab2224b9ff4eae69bd2459f35d19c4cf78063.exe

  • Size

    69KB

  • MD5

    f56f004d5b096f4907fa0197eab2d21f

  • SHA1

    34ce1851628e4d38e2d9439440fe73e1ff98ee4a

  • SHA256

    bd88cf8c700d7064f3738f7349dab2224b9ff4eae69bd2459f35d19c4cf78063

  • SHA512

    fcd0b3b0409762cecc2602113b227b67b34ab81ae45e992b877594ff8631736fa5db730d8c0f8a37d409ae17b96008323245d46dac1f498839f528260b603ed7

  • SSDEEP

    1536:EJrFDMRyriCY/qXfatMp4Q2V6fIMxIpL9:0F8dCY85TE6fIMSR9

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • UPX dump on OEP (original entry point) 14 IoCs
  • Modifies Installed Components in the registry 2 TTPs 8 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd88cf8c700d7064f3738f7349dab2224b9ff4eae69bd2459f35d19c4cf78063.exe
    "C:\Users\Admin\AppData\Local\Temp\bd88cf8c700d7064f3738f7349dab2224b9ff4eae69bd2459f35d19c4cf78063.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5092
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3584
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3956
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3372
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4856
          • C:\Windows\SysWOW64\at.exe
            at 02:32 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
              PID:4256
            • C:\Windows\SysWOW64\at.exe
              at 02:33 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              5⤵
                PID:2440
              • C:\Windows\SysWOW64\at.exe
                at 02:34 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                5⤵
                  PID:2824

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\mrsys.exe

          Filesize

          69KB

          MD5

          d512b5d71e18ac720b6f182dc4eb8241

          SHA1

          e03928a28ce5c63c9ea93cfad569fbf67c79832d

          SHA256

          6548e37ccf210dbf29db1c69dd8d092733d96a24458f0db8d8e2817760e676b5

          SHA512

          4e3ea67c745739cd45137d748f6aa39cd2af8dc1f3d9fe91f163926c5c49e7d0ef8016d0a527ef72b59232fd9ad39a2111b28aaa177e1817c9d2f74b25022af7

        • C:\Windows\System\spoolsv.exe

          Filesize

          69KB

          MD5

          7e7bc7193d4eeb6d647b7e8c2ab7ad5f

          SHA1

          77cad881f021f6794aaa9266728374d72f8cd978

          SHA256

          ee767bb5535be852756cd82421405b4d4e87ec1a8318e1584b86adc9226e12dc

          SHA512

          4f57175083af6d2d4edea21917ff6a0b84d505cf0d46cac5ceaaf333dd110f5b5ecb5fb1bef022650271bec8b49730e524ddbe9c05217314cce5a647577ed4ed

        • C:\Windows\System\svchost.exe

          Filesize

          70KB

          MD5

          1cf022bff7aab52b63f2d8a3008663f6

          SHA1

          41744025456ad82f812990c3c37ca0d72f740228

          SHA256

          34135c4763859ed64d5bd6f4c45fe6f0041dcbd62a22f620f9ae0860c29b9e8d

          SHA512

          ff1cf1c3896492c4de9ec58b93235297f773c49106b467fb87ee5360173a7a8d6f9f849d881dad2ef40ebb041e73ff8397171fd1334e21259a6324724605cdc3

        • \??\c:\windows\system\explorer.exe

          Filesize

          69KB

          MD5

          71847ae43f305532170c1c9e9f1c4d94

          SHA1

          c2128bce4eddfaa7200320e3ab5b2fba219cfa25

          SHA256

          9133f18400d3021116a28bae314739cd7b2688a82b0eb849637045bd69d47ccc

          SHA512

          b152886b634f20d5cad1d5eed3118b3fe6d68ea77572e54af199143d672ad050f42f3358465eae46283727f93c871df4b338d89dbc7f89a8e23fce9259c7b916

        • memory/3372-27-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3372-45-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3584-9-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3584-44-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3584-54-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3956-19-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/3956-40-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/4856-38-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/5092-0-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/5092-42-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB