Analysis

  • max time kernel
    120s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/09/2024, 07:58

General

  • Target

    b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8N.exe

  • Size

    69KB

  • MD5

    f5b73d90ba4365b2132ee65c4d1c8480

  • SHA1

    0e146a1070fc7b67a28b81343c14a85133ce7c61

  • SHA256

    b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8

  • SHA512

    307c4fd078759f4d60674597b7b814501dab027bb7234bc5b920e1a16ba9969fa14c9f1d96573b19771edc172dabfb38f9454d7ab814b9830c6f3e58a4cae2f8

  • SSDEEP

    1536:EJrFDMRyriCY/qXfatMp4Q2V6fIMxIpLI:0F8dCY85TE6fIMSRI

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8N.exe
    "C:\Users\Admin\AppData\Local\Temp\b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2168
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2296
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2804
          • C:\Windows\SysWOW64\at.exe
            at 08:00 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2240
          • C:\Windows\SysWOW64\at.exe
            at 08:01 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\mrsys.exe

    Filesize

    69KB

    MD5

    dbe9ac75c3dedd3edd7417a821e995a6

    SHA1

    6a7c71a6754d07f7ca03bfa7af6a06effcb89f48

    SHA256

    def49d2639aac61415ba015e67704e61156093cc7135a71361a2aa2da3d08ca5

    SHA512

    a90965b00a2f1f26b4b98e0fd379e08bf1dc11e5a3b7145a04d8a4b90df24af37bdec6d4666f8b873060f6cfc4b85d0d6d0bfeff6e568981c6a2f0455ef42255

  • \Windows\system\explorer.exe

    Filesize

    70KB

    MD5

    2c89128ca279e48de76c1666e68619b6

    SHA1

    cd98d6b4403d361d4998f801404f2913452f7a7b

    SHA256

    c6ec4efe0921f3a7ae70a9d9eb3dac83a9174b765bf5fa9afacddce69a9b84c7

    SHA512

    33325090248d7611b199357f9a28dc443791c3162593a7c52b9dc0bdcd77eaf32eb4f602995d9bc6b1e678dafb430316c738fcb7dc21f828b284d78274c1029e

  • \Windows\system\spoolsv.exe

    Filesize

    69KB

    MD5

    65ac7e331580d576da5cb36648cd8cb9

    SHA1

    7e28fa9aea5506acce2d3f0a4d15120022e2351f

    SHA256

    156c7ca41e0e7ebe0d4ae97f4fc78ca7bda84d39dbf061a4c39105f94e54293c

    SHA512

    fb73985c63ee3dce87536d61e3acbde35118bdd1d534baaa9fefb59c0ba56866e67e81812ade1279a3a07735feeda5e48e8dc69e754baab176e3cd5088e7f836

  • \Windows\system\svchost.exe

    Filesize

    69KB

    MD5

    3c39b317aab75188181e75b7b8424f30

    SHA1

    6f5f08a3f5f8d5c30c1ec476095757c6b4e8b688

    SHA256

    69439db48f40770e3af93bb112fc2b41780ab9eca390651efd91ff50c55d8d15

    SHA512

    b943f36d423d65de17b083cf7727de248ba87000a6380531a2ba6ab89a2aa145fa2a70c8271db784b164abcb35ae73cccf590e12ff262b4a1f52d6c0e05ddf38

  • memory/2004-77-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2004-27-0x0000000003250000-0x0000000003284000-memory.dmp

    Filesize

    208KB

  • memory/2004-65-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2004-63-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2168-59-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2168-30-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2260-13-0x0000000002700000-0x0000000002734000-memory.dmp

    Filesize

    208KB

  • memory/2260-61-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2260-12-0x0000000002700000-0x0000000002734000-memory.dmp

    Filesize

    208KB

  • memory/2260-48-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2260-0-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2296-64-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2804-55-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB