Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/09/2024, 07:58

General

  • Target

    b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8N.exe

  • Size

    69KB

  • MD5

    f5b73d90ba4365b2132ee65c4d1c8480

  • SHA1

    0e146a1070fc7b67a28b81343c14a85133ce7c61

  • SHA256

    b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8

  • SHA512

    307c4fd078759f4d60674597b7b814501dab027bb7234bc5b920e1a16ba9969fa14c9f1d96573b19771edc172dabfb38f9454d7ab814b9830c6f3e58a4cae2f8

  • SSDEEP

    1536:EJrFDMRyriCY/qXfatMp4Q2V6fIMxIpLI:0F8dCY85TE6fIMSRI

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8N.exe
    "C:\Users\Admin\AppData\Local\Temp\b13b713fa41afd38f5756e39d2af6da7bdb43ac107afe8683d0f9b719eb7f6c8N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4928
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1944
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2440
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:4828
          • C:\Windows\SysWOW64\at.exe
            at 08:00 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5052
          • C:\Windows\SysWOW64\at.exe
            at 08:01 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1788
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3768,i,15336851255456239337,16379811035920490645,262144 --variations-seed-version --mojo-platform-channel-handle=2644 /prefetch:8
    1⤵
      PID:216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\mrsys.exe

      Filesize

      69KB

      MD5

      e15366774d0d76cc44b75b6a4008f4bc

      SHA1

      64287ea3cdaf477b4d2d8e26065b3b6cd60ca206

      SHA256

      10b35fa0e581aa26c5024fa0a0840c335e9f9eadfb12162458d8f9b225a26295

      SHA512

      4d1edba278edc8fd89d9679d3d7350946200752801947c5305ede4c3cdccb7243837ec6d1c92256c7b191f881d30d9a7192a966f9791bad64c3aeb1c7902675d

    • C:\Windows\System\explorer.exe

      Filesize

      69KB

      MD5

      14a60fa14d44d74dcd785b53d80af2a3

      SHA1

      d7e422b258f1e44ac55d77c5932e973e5ac38577

      SHA256

      2fa47a98d842ac7fdd588033abebcd5ac16322ded38f7a5d73ed6dd02003514b

      SHA512

      93e5aed9b94547ae161d9cd92b06af13b2b6e6f63db50f6e5d5b3dbd57033f86805b68fa15e665b3c21e1a182c2f95e958d35049fd63a1fe216d1bdc152b6177

    • C:\Windows\System\spoolsv.exe

      Filesize

      69KB

      MD5

      e690273ed0b80ad7dcf645622454dbd8

      SHA1

      ac9d4feed89474749c7007a71431ec817c7bf8bc

      SHA256

      a9f3b43c5852e2726d9fe0d749b141dd21fe5ec9b034150437590ced181a8ea4

      SHA512

      f399d0ee82437bfc2ddbd34c3f547eb9c9008e8bfcdacd6675c462c874c66334599a914913b4ac69a1516c8e8e42ed503fa492c85f02393c619a99b11e173e4a

    • C:\Windows\System\svchost.exe

      Filesize

      70KB

      MD5

      892f2e915df87057728802ee8c97249b

      SHA1

      5bd75f65b82fd96137a6fac188d2ed209efaa911

      SHA256

      4855ca04a37a5d1c3759ac9d71abe072ab735dc2cbe856566acc02ec0b2ac088

      SHA512

      6305a709d02e2e4d142347ec4442208f8ef8093d6ea1de112ccf1fcdee780bd193ba810cb6239cb2f174b67111ff08603b7be9ea3b3111e6f7ae2ed50d85d3c8

    • memory/1944-36-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/2440-41-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/2680-0-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/2680-39-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/4828-32-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/4928-40-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB

    • memory/4928-52-0x0000000000400000-0x0000000000434000-memory.dmp

      Filesize

      208KB