Resubmissions

20-06-2024 02:28

240620-cx37zstekh 10

20-06-2024 02:15

240620-cpmv2axfkl 10

20-06-2024 02:12

240620-cmvg4axemm 10

20-06-2024 02:08

240620-ckswgsshla 10

Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 02:08

General

  • Target

    DemonWare.exe

  • Size

    25.0MB

  • MD5

    40f76deda9228388017c91aca9621de5

  • SHA1

    f45e55b76725263883a9e40cefcd3a9d88ab89c0

  • SHA256

    0359e89e0cff0d5537c3e4cf032b1e66f2f49b969a20737563e6ba72d06f1512

  • SHA512

    1ad3ee7759aea345f29352ee29fa68193a0c2234b9e92f59f060b7361d6f2ac6cf89f6522c8772f67794a8ef3622cace5152a062630c5627010fe2412f6c345d

  • SSDEEP

    393216:SqPnLFXlr4b7n0jcwQ4yRTDOETgs77cGQrVgm8dIYpM/EdUvEFUkPQLsq:XPLFXNEicwQ4yAE7yBfkI1oodkBq

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Detects Pyinstaller 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DemonWare.exe
    "C:\Users\Admin\AppData\Local\Temp\DemonWare.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • \??\c:\users\admin\appdata\local\temp\demonware.exe 
      c:\users\admin\appdata\local\temp\demonware.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1756
      • \??\c:\users\admin\appdata\local\temp\demonware.exe 
        c:\users\admin\appdata\local\temp\demonware.exe 
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1588
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1600
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1912
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2732
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2060
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2756
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:10 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2744
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:11 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2196
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:12 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:484
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\api-ms-win-core-file-l1-2-0.dll

      Filesize

      21KB

      MD5

      1c58526d681efe507deb8f1935c75487

      SHA1

      0e6d328faf3563f2aae029bc5f2272fb7a742672

      SHA256

      ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

      SHA512

      8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\api-ms-win-core-file-l2-1-0.dll

      Filesize

      18KB

      MD5

      bfffa7117fd9b1622c66d949bac3f1d7

      SHA1

      402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

      SHA256

      1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

      SHA512

      b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\api-ms-win-core-localization-l1-2-0.dll

      Filesize

      21KB

      MD5

      724223109e49cb01d61d63a8be926b8f

      SHA1

      072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

      SHA256

      4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

      SHA512

      19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\api-ms-win-core-processthreads-l1-1-1.dll

      Filesize

      21KB

      MD5

      517eb9e2cb671ae49f99173d7f7ce43f

      SHA1

      4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

      SHA256

      57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

      SHA512

      492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\python310.dll

      Filesize

      1.4MB

      MD5

      69d4f13fbaeee9b551c2d9a4a94d4458

      SHA1

      69540d8dfc0ee299a7ff6585018c7db0662aa629

      SHA256

      801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

      SHA512

      8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\setuptools-65.5.0.dist-info\INSTALLER

      Filesize

      4B

      MD5

      365c9bfeb7d89244f2ce01c1de44cb85

      SHA1

      d7a03141d5d6b1e88b6b59ef08b6681df212c599

      SHA256

      ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

      SHA512

      d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

    • C:\Users\Admin\AppData\Local\Temp\_MEI17562\ucrtbase.dll

      Filesize

      992KB

      MD5

      0e0bac3d1dcc1833eae4e3e4cf83c4ef

      SHA1

      4189f4459c54e69c6d3155a82524bda7549a75a6

      SHA256

      8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

      SHA512

      a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      413KB

      MD5

      342f948c74897af864bfbda6fca81376

      SHA1

      50ae2725a30c69dbeb7ba60fc87b308458aba52f

      SHA256

      72514b2fd47dd15dcd85b2ee0522ce115146988c1a3c041f0a09fcd730eebdfd

      SHA512

      612a28450be31c47e9a21ef873c0ac954d21585861a7917672bc649f2aa5ddabdabfcd96d8fc8446853799b770e62f9bb4d4715148037ec552a8f0de2570bd39

    • \Users\Admin\AppData\Local\Temp\_MEI17562\api-ms-win-core-timezone-l1-1-0.dll

      Filesize

      21KB

      MD5

      d12403ee11359259ba2b0706e5e5111c

      SHA1

      03cc7827a30fd1dee38665c0cc993b4b533ac138

      SHA256

      f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

      SHA512

      9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

    • \Users\Admin\AppData\Local\Temp\demonware.exe 

      Filesize

      24.6MB

      MD5

      46baf83fb95e22e34ae73658e40583fd

      SHA1

      8b5c3072ede486f392dbe9d1d08326d6baa1c851

      SHA256

      bccca4526fc6c918057f568611a258a665c7184e808f49c1d792f67bdbb6adc0

      SHA512

      f9f7f80a0abeb5ebfa4d5154af17101a01bc558b2f646ccf5e72759cdcafe4a8a6a75c50af7a5d5be36e1ba46cad25634ab526e420718007c1704140e852c781

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      383KB

      MD5

      470d580f994cd1bd50edcbb4527473eb

      SHA1

      356a9fa5811377bb84eeb921b304658d06d1803c

      SHA256

      48493d4a9a2163d189357d44ffdc1a5f4478289a283c8d044ca6a2558a81f0fd

      SHA512

      fd78bb448cdeb94378a58e8fb7eda80a744bc264b5fdf862ddf25fbc3b6bff35fd713780bc300f955bc3ac8d8de2190e6df928189ecbb726ecf454ed9397d11c

    • \Windows\Resources\spoolsv.exe

      Filesize

      413KB

      MD5

      8861c76a307800c477df0236b855b219

      SHA1

      7a474e996726de33dd3acf975797d11778da7190

      SHA256

      a58ea107949c87bf7f8e290cefdebfbe783ec0c0c1fc6928b2d7791183aff17a

      SHA512

      31ea575e7f52864223a1e16d19886b20897fe9c1448c845d38486f9acdeeadb3049f1ad8a11d55823509fb14b90a9cae3a5104580457a3aa6301c6c2604db6db

    • \Windows\Resources\svchost.exe

      Filesize

      413KB

      MD5

      21608250c64a9867ff72a258060ebf1e

      SHA1

      5a7248b13ab2b0127740b65509ab325463ad8cea

      SHA256

      81a97ab5f354881f4f25b2fb095c574a9db43fc4a6a4ce4259010839ebda0ea2

      SHA512

      f7171e604f2510407e3b38197a2b1b21485eed9682eeb285bc80ca89417ca94f7c675d366a2585ef6a7c82b125bb02a6109282cd176df67d6aaab420894cad0c

    • memory/1588-211-0x000007FEF5BA0000-0x000007FEF600E000-memory.dmp

      Filesize

      4.4MB

    • memory/1600-395-0x0000000000400000-0x000000000045D000-memory.dmp

      Filesize

      372KB

    • memory/1600-403-0x0000000001D80000-0x0000000001DDD000-memory.dmp

      Filesize

      372KB

    • memory/1600-437-0x0000000000400000-0x000000000045D000-memory.dmp

      Filesize

      372KB

    • memory/1912-412-0x00000000003A0000-0x00000000003FD000-memory.dmp

      Filesize

      372KB

    • memory/2060-431-0x0000000000390000-0x00000000003ED000-memory.dmp

      Filesize

      372KB

    • memory/2184-0-0x0000000000400000-0x000000000045D000-memory.dmp

      Filesize

      372KB

    • memory/2184-438-0x0000000000400000-0x000000000045D000-memory.dmp

      Filesize

      372KB

    • memory/2732-436-0x0000000000400000-0x000000000045D000-memory.dmp

      Filesize

      372KB

    • memory/2756-435-0x0000000000400000-0x000000000045D000-memory.dmp

      Filesize

      372KB