Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26/07/2024, 23:11

General

  • Target

    6f918cda99092ef3de36b60e1eba55c28c0d1012adc678e580cd91609fbbe4f8.exe

  • Size

    71KB

  • MD5

    e56fc52a7d427f7a06d468995163628d

  • SHA1

    52ff9a29ba02f60898a59d112d1201ef1874cdc1

  • SHA256

    6f918cda99092ef3de36b60e1eba55c28c0d1012adc678e580cd91609fbbe4f8

  • SHA512

    d57d50f646056030f2a43953560007e53b8c064f0e1e234076d291ec58c4c13b70bd9e57edf066d4c407fd68011f1befabeef98351228bbaff59faace6827bc4

  • SSDEEP

    768:EXKeT2Si83nLt8tkGX8uxOHgRrW5YLKG9Y/HrSNm0kmG7xMsVAnc3yy85SBiLFMP:EFrmh0HgB3LKrL9AcnQFMc9zwR6i+BC

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f918cda99092ef3de36b60e1eba55c28c0d1012adc678e580cd91609fbbe4f8.exe
    "C:\Users\Admin\AppData\Local\Temp\6f918cda99092ef3de36b60e1eba55c28c0d1012adc678e580cd91609fbbe4f8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:548
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1308
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2664
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2832
          • C:\Windows\SysWOW64\at.exe
            at 23:13 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2560
          • C:\Windows\SysWOW64\at.exe
            at 23:14 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1092
          • C:\Windows\SysWOW64\at.exe
            at 23:15 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2028

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\mrsys.exe

          Filesize

          71KB

          MD5

          c6a9717d81e74ae0f6ea70904cd54e1e

          SHA1

          7ce97fd7b480393e10e1a29f6b66fdb2415ad979

          SHA256

          da80109d63a04ac06e22b0ac539b665ae8ea7807c735ec3a9e9b62f0e36ae806

          SHA512

          0b183aa0d050d35c9c036acbe840e8d9f89a3759e4b8ef921c0f839a7e17d91a4e03eb8fad7ba594b29f7fa8f861544a093b2115c9daf004f5eb93d3186176c2

        • \Windows\system\explorer.exe

          Filesize

          71KB

          MD5

          57e14d7d15d338e7c6a4b3eadcc7b152

          SHA1

          f4456af4c73b8bbcbcf2067cb12ad8463d80849b

          SHA256

          fcfea2b1449c978f111c93e0f0372b97e764b407cf7a1cc955f1beed6205ba7c

          SHA512

          fc194b3c415a1a2d929c578f6ef45e326f0b2f0156574ac198019ed61056dcb2b3efdd2e522226c22270ee33a6826cefe56a19bc2c6fbf991e3cb6f84f895068

        • \Windows\system\spoolsv.exe

          Filesize

          71KB

          MD5

          cea5c623d34659bd61fc48e108f507f3

          SHA1

          d17cd31ae0b790d0313f2c50787da5fe69153228

          SHA256

          d35e541224d5433550c77cb5ce96092c9ad7eaf7eab93e388b166604565adbde

          SHA512

          16ca6d3a5c019fa36ce14959109ff0ca6cfd9775d1b30cd351fe7d12e2c4f7a8fe99a1344b3e65dd3ae322ff38335340e261ec28287408857c15c753837dd545

        • \Windows\system\svchost.exe

          Filesize

          71KB

          MD5

          d4a3ee1f25dcf4e2cc0a90229b75ec06

          SHA1

          8860c289e06dc13f811f6f415e0ba737957527b5

          SHA256

          e4aebc3c07ced0a19f2d81a440fdc93b44b3674bcfe8bec117836d7a781b57cb

          SHA512

          f219d137a2644a472f84279f9f8a576db9f1f8f91c146d89280b25e53fb31f8d35efebbc24af8fe4192d35b74bcf52eb8d60a2924e572ac04fdd1bd8ef91f84a

        • memory/548-65-0x0000000000440000-0x0000000000475000-memory.dmp

          Filesize

          212KB

        • memory/548-78-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/548-26-0x0000000000440000-0x0000000000475000-memory.dmp

          Filesize

          212KB

        • memory/548-64-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/548-27-0x0000000000440000-0x0000000000475000-memory.dmp

          Filesize

          212KB

        • memory/1308-60-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/1308-42-0x00000000025A0000-0x00000000025D5000-memory.dmp

          Filesize

          212KB

        • memory/2292-0-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2292-62-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2292-12-0x0000000001E50000-0x0000000001E85000-memory.dmp

          Filesize

          212KB

        • memory/2664-51-0x00000000024F0000-0x0000000002525000-memory.dmp

          Filesize

          212KB

        • memory/2664-67-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2664-70-0x00000000024F0000-0x0000000002525000-memory.dmp

          Filesize

          212KB

        • memory/2664-71-0x00000000024F0000-0x0000000002525000-memory.dmp

          Filesize

          212KB

        • memory/2664-43-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2832-58-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB