Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 21:53

General

  • Target

    0a70692275be31f3b79f781c49503b3fe20d0e05716d2237987f59009dbf040cN.exe

  • Size

    69KB

  • MD5

    e2cd247fdc2af196d3fa98a2090ec630

  • SHA1

    b8ddb2798b79f95fb202f7fc191f7370e4c358d5

  • SHA256

    0a70692275be31f3b79f781c49503b3fe20d0e05716d2237987f59009dbf040c

  • SHA512

    4cf48a03501f970a9acfc7ca6e1622c7fee49916bae8bd6124c3777092911805caabcdf449ff4141fcf1ca4f5ec6a12824bf420906c9579cb0eef9e7f29805ba

  • SSDEEP

    1536:EJrFDMRyriCY/qXfatMp4Q2V6fIMxIpLT:0F8dCY85TE6fIMSRT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a70692275be31f3b79f781c49503b3fe20d0e05716d2237987f59009dbf040cN.exe
    "C:\Users\Admin\AppData\Local\Temp\0a70692275be31f3b79f781c49503b3fe20d0e05716d2237987f59009dbf040cN.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2568
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2848
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2712
          • C:\Windows\SysWOW64\at.exe
            at 21:55 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1052
          • C:\Windows\SysWOW64\at.exe
            at 21:56 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1564
          • C:\Windows\SysWOW64\at.exe
            at 21:57 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\mrsys.exe

    Filesize

    69KB

    MD5

    0391571a158fb398797de63a933b5db7

    SHA1

    c178a7410b224a9ce1c50632c55c0101c921526b

    SHA256

    b77dde686a3fb8a7be83a549d175916b18f205c1ecfcd97b073607d72c5999a9

    SHA512

    686a9a422bf9536dfee3ac1c00fd94ba00e34b189e0e9694ee6e31d08278b8efbd9dfa9c0b63927ed21c110e19a2cd69d89787a9c4d9b0a1b356cecc41238a85

  • \Windows\system\explorer.exe

    Filesize

    69KB

    MD5

    652e5da7380c38aface82bf56f2b6f1b

    SHA1

    cafe43b21200518dfa7b4d6519868978084684cc

    SHA256

    565ca17d024c2ea6f0a538b27bd0616a7e7e0972d7f5336ebee2818cd175a883

    SHA512

    ab7b592c8b33a4e6ac3c875a0cd83367275a259c519d578efa30e8a24214053e8e36acf653e52169df84c817539d21e8c1b458c2c3ff512273ec8ce628091302

  • \Windows\system\spoolsv.exe

    Filesize

    69KB

    MD5

    aa6772ee73276a3a1ca4e6db4de440a8

    SHA1

    ae8024f669e8c6700b87f610c515dfa5842c74e8

    SHA256

    16ece983ceb388518d6773e6f46629b87d09e0ecac0d0dbeecd2e7b45f5fa0db

    SHA512

    c60df463dd2a61158cbecb4471f843b1e6b3f2376cb9267c75bd68efa6370276f54673bd5f7f376c78097d9ad35eaf94dac1984b388f1e13d9b6419848eec3c8

  • \Windows\system\svchost.exe

    Filesize

    69KB

    MD5

    6ad191ffba14bb0e83b7e88dd30e8eb8

    SHA1

    063455e1ae87b863870afff69a1d76ed219e0598

    SHA256

    93cd6a0251d250f6a5bf203346f43aa3a855705622122294fed40dc5dada8c61

    SHA512

    8a40def0c948e910ab4919ab494c4696ffe56b8dcfabbc529f4040666ac7175f6062462a329b40dce2881a14e8abcfecc21802f54fd1bf10601b3ace1d2f5e0c

  • memory/2568-63-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2568-42-0x00000000026D0000-0x0000000002704000-memory.dmp

    Filesize

    208KB

  • memory/2568-31-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2680-65-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2680-13-0x00000000025F0000-0x0000000002624000-memory.dmp

    Filesize

    208KB

  • memory/2680-50-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2680-53-0x00000000025F0000-0x0000000002624000-memory.dmp

    Filesize

    208KB

  • memory/2680-14-0x00000000025F0000-0x0000000002624000-memory.dmp

    Filesize

    208KB

  • memory/2680-0-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2712-56-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2712-59-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2832-55-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2832-23-0x0000000002B00000-0x0000000002B34000-memory.dmp

    Filesize

    208KB

  • memory/2832-67-0x0000000002B00000-0x0000000002B34000-memory.dmp

    Filesize

    208KB

  • memory/2832-69-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2832-81-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2848-68-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB