Analysis

  • max time kernel
    119s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2024 14:28

General

  • Target

    fa51d3f26d979a4a1c4cf78a82e53c43d6accd90430872f72fa3cfce1afc15ceN.exe

  • Size

    334KB

  • MD5

    2b55bfa9fe8ed2417a08e6d252f50960

  • SHA1

    8b1f558835bb69d51784cd1bbdbffe9199a30d72

  • SHA256

    fa51d3f26d979a4a1c4cf78a82e53c43d6accd90430872f72fa3cfce1afc15ce

  • SHA512

    6621cb07afd52d83d10be3cca7699db6915cec6e283d9d1c690136bfee7c29365b82d2fa8bf6618ef72e03a8e96b2da72cd9f8bdf25fc0b8b84531caa0d7b8b3

  • SSDEEP

    6144:hiEEj3+LBFhz7wR9U/xLZB9KUBCgs/ikmXPr1yg6wCvBdecAPCuhObSUM:wxj3+LjBMRGhsKkmD1QwAd74+M

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 20 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa51d3f26d979a4a1c4cf78a82e53c43d6accd90430872f72fa3cfce1afc15ceN.exe
    "C:\Users\Admin\AppData\Local\Temp\fa51d3f26d979a4a1c4cf78a82e53c43d6accd90430872f72fa3cfce1afc15ceN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\Protected3.exe
      "C:\Users\Admin\AppData\Local\Temp\Protected3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Users\Admin\AppData\Local\Temp\Protected3.exe
        "C:\Users\Admin\AppData\Local\Temp\Protected3.exe"
        3⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2800
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\Protected3.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Protected3.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\Protected3.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Protected3.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2832
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2904
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Zppcombi.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Zppcombi.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Zppcombi.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Zppcombi.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2840
    • C:\Users\Admin\AppData\Local\Temp\Blackout Crypter.exe
      "C:\Users\Admin\AppData\Local\Temp\Blackout Crypter.exe"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Blackout Crypter.exe

    Filesize

    23KB

    MD5

    59f3fbd4c3132e14f75417c19b25fc7f

    SHA1

    337a7c42097debedfe6222fd81a5b390beba54e0

    SHA256

    d055aa878a6359bd50c15a2a378059e320759f5672d00fd46a4b96553b8a3bb0

    SHA512

    365bf4cae6733b11df630f8b1a85374f65f22b316c9c4adaa3f1b5fca83b6d708b830baa621c37093580506bd8c0415268415dc4c55e0c43878a85c25860704d

  • \Users\Admin\AppData\Local\Temp\Protected3.exe

    Filesize

    253KB

    MD5

    9637d6da20f9f0c32aa71f0229369da1

    SHA1

    b5046f174c767f018658325178c9329a65b02748

    SHA256

    93b7cb363085041b27a02d20c90ed2249d8d349412ed5e3da56f6d2707de8a95

    SHA512

    fbcaccb31862740c4e17a012f0dbd2cd1bbb37f859a18456fff9026f449041bbca48c72a7ecfd5eb29d3316600f6b00760867f8d6d9cebb1ccbb77785381bd90

  • memory/2096-42-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

    Filesize

    9.6MB

  • memory/2096-41-0x000000001EE40000-0x000000001EE50000-memory.dmp

    Filesize

    64KB

  • memory/2096-38-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

    Filesize

    9.6MB

  • memory/2096-23-0x000007FEF5F7E000-0x000007FEF5F7F000-memory.dmp

    Filesize

    4KB

  • memory/2096-39-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp

    Filesize

    9.6MB

  • memory/2416-15-0x0000000000010000-0x0000000000069000-memory.dmp

    Filesize

    356KB

  • memory/2916-20-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-43-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-30-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-31-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-18-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-40-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2916-26-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-21-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-29-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-44-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-46-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-47-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-48-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-50-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-52-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-53-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2916-57-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB