Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/11/2024, 18:50

General

  • Target

    d031dd0269779e8792c4494fb7e0d02b263c19b63148fafb27688e1f9ba3c24a.exe

  • Size

    35KB

  • MD5

    36f81effc137f9905bfd08976337a87c

  • SHA1

    59acb1b71b385128d55d8ce6d4037e3053885f63

  • SHA256

    d031dd0269779e8792c4494fb7e0d02b263c19b63148fafb27688e1f9ba3c24a

  • SHA512

    262715bba41b5ba43ee393452a1c34d625007ef5f1b0c27da9d4079846463a41261f3950a5a6e87d6da782a5f880bb615f2f343cdebaf3aa30e77e35c0567895

  • SSDEEP

    768:UEzNbLcQ9qQuVriDMuyuruTD0qB77777J77c77c77c7nOTs5E7+xP8:l3h9qQA6hZunrB77777J77c77c77c7OV

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 37 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d031dd0269779e8792c4494fb7e0d02b263c19b63148fafb27688e1f9ba3c24a.exe
    "C:\Users\Admin\AppData\Local\Temp\d031dd0269779e8792c4494fb7e0d02b263c19b63148fafb27688e1f9ba3c24a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Boot or Logon Autostart Execution: Active Setup
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:824
    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc"
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:2740
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:2176
        • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
          C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
            C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
              C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2544
            • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
              "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1588
            • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
              C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:112
              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
                C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2040
                • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
                  C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3044
                • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
                  C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:328
                • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
                  C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1640
                • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                  "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1456
                • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe
                  C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\§Ï÷ùäù÷øø„•.exe
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2300
              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
                C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1556
              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
                C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1480
              • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:1904
              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
                C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3052
          • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:648
          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe
            C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\¬Ôüþéþüýý.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

      Filesize

      483B

      MD5

      6a4fdfb1984bf4d0fd4dae90eef42fa3

      SHA1

      7afcadf9209446d77bfb409d34467f5cba2ca720

      SHA256

      a41619561a5078793ecf996d3f4a55928d0802f671d5db5211e92587323bbfbf

      SHA512

      569a32304e552a4d74f7f52a7fbf1b1e82b0af258867ca345d3439e82d81de18da005b8a26d19d58e99bbc4efdf61d47b1a6d71d26a6d621efe81ec6638027ce

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

      Filesize

      451B

      MD5

      4bcb693c20541dacc8cb1dd0a204140e

      SHA1

      7f309c5843c205be3d932ef64938bee7715b976c

      SHA256

      d7edc842584b872bdbbce532703de61ba31096c81234ba614ea76d7efdd49cd5

      SHA512

      40bc3eeed3cd873cd9f7165c71d0d93c9923cb17944277be004c6da8ea2611350c5ecdf4164e0f9319e3e0f7caaaf8907b2132c098b64640278fadc3796cbbea

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\the [K]angen is back.doc.LNK

      Filesize

      1KB

      MD5

      37c1af6e8b8a94d27272a7eae61a1414

      SHA1

      3af877508981fa8ff0e0be76bf0c13bdc2d9bcc9

      SHA256

      29b1339eb7b31a68d2e18ecd500e82bc0c17328c9c80552ec86f967ee5948bb1

      SHA512

      38dfa1d9db8bab4fd95821fc413680e2dfbe2e20979c184d9d4d2b34fc4295b87770451c5c127f10ad2452bac3a7a51ed1effae8897ea909856998c2caeb41c2

    • C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc

      Filesize

      6KB

      MD5

      730ce61abbb36e76c9e06a2b7e5212a7

      SHA1

      7436058ca37a58f15d1665796223e2e4aecaca1c

      SHA256

      805b903c4557f4abea0640d516b28612d0f61ff4069eeb2bc7799ff9580008fb

      SHA512

      c3d63bbd7c8b259ea904648942c729e2812e4127c6d680b4d515d20dfb3740f0e111ecb8db7815b51c454814d34cfb006784ee89e567681af23e98acacb12c04

    • C:\Users\Admin\AppData\Roaming\~$e [K]angen is back.doc

      Filesize

      162B

      MD5

      3956bee7b74136b157590bea082722a0

      SHA1

      9df1cddd10a24477046275475c502198a23b77dd

      SHA256

      1d368cab7c1f9bc89a921d17e78f0c7e83dedd701ea30312fa370d37c8b189ce

      SHA512

      71499059d94c5115e95c4d20ec3d25150ca3a4f2808cf1f176ef35fb52a820449bb519a08dd5d844830a2850fcca862f077c1fee7f909e04ccf5425f0c40a258

    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\§Ï÷ùäù÷øø„•.exe

      Filesize

      47KB

      MD5

      56672d90fad59c06a802faf10a7b9fb0

      SHA1

      44b13499d9e57a1d090845223f20555f8629325d

      SHA256

      5eb4c5e47723a901a1ed8b5bd63af231e5bf8c4608b4084b38e85821a80c6b6f

      SHA512

      3d6368f1747344833c22b9044df78a3772be26afd6e5788241da5e9effbb176b9f3e9d11dcbaa8ae32ef53d9b9ea740eded22f1a047f95377773e17c871b4184

    • \Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\¬Ôüþéþüýý.exe

      Filesize

      33KB

      MD5

      8ccb14ad5eb0820fe4fb8509d14ca190

      SHA1

      86ab79f8119da343b667127990553c3a7ab5662c

      SHA256

      c9237e5f1498ea80067adf90e7e5b2e43307c49ae0f385d57df0b3e3dc5d30bb

      SHA512

      8d708948cd9a23ae5b5878447582b53278e94501199f8495fe02a284c8c2171a39be4d30f961f4053a377dc436d2f34d507c47b8cad222f4abdb0589a40d4b1c

    • memory/112-151-0x0000000003FC0000-0x0000000003FE2000-memory.dmp

      Filesize

      136KB

    • memory/112-168-0x0000000003CB0000-0x0000000003CD2000-memory.dmp

      Filesize

      136KB

    • memory/112-150-0x0000000001C40000-0x0000000001C62000-memory.dmp

      Filesize

      136KB

    • memory/112-148-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/112-136-0x0000000003560000-0x0000000003582000-memory.dmp

      Filesize

      136KB

    • memory/112-165-0x0000000003CB0000-0x0000000003CD2000-memory.dmp

      Filesize

      136KB

    • memory/112-164-0x0000000003F70000-0x0000000003F7C000-memory.dmp

      Filesize

      48KB

    • memory/328-137-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/332-89-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/824-38-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/1480-183-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/1556-146-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2040-115-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2040-167-0x0000000003E20000-0x0000000003E42000-memory.dmp

      Filesize

      136KB

    • memory/2040-160-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2040-163-0x0000000003E20000-0x0000000003E29000-memory.dmp

      Filesize

      36KB

    • memory/2040-118-0x0000000001D70000-0x0000000001D92000-memory.dmp

      Filesize

      136KB

    • memory/2040-166-0x0000000003C90000-0x0000000003CB2000-memory.dmp

      Filesize

      136KB

    • memory/2044-15-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2044-24-0x0000000000510000-0x0000000000532000-memory.dmp

      Filesize

      136KB

    • memory/2044-35-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2300-190-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2356-37-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2356-0-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2544-72-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2724-50-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2724-44-0x0000000000430000-0x0000000000452000-memory.dmp

      Filesize

      136KB

    • memory/2724-27-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2724-40-0x0000000001EA0000-0x0000000001EA9000-memory.dmp

      Filesize

      36KB

    • memory/2740-45-0x000000002F561000-0x000000002F562000-memory.dmp

      Filesize

      4KB

    • memory/2740-51-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2744-84-0x0000000003D00000-0x0000000003D22000-memory.dmp

      Filesize

      136KB

    • memory/2744-88-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2744-80-0x0000000003F80000-0x0000000003F8C000-memory.dmp

      Filesize

      48KB

    • memory/2744-54-0x0000000003E40000-0x0000000003E62000-memory.dmp

      Filesize

      136KB

    • memory/2784-111-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/2784-63-0x00000000024F0000-0x0000000002512000-memory.dmp

      Filesize

      136KB

    • memory/2784-91-0x0000000003D70000-0x0000000003D79000-memory.dmp

      Filesize

      36KB

    • memory/3044-123-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB

    • memory/3052-201-0x0000000000400000-0x0000000000422000-memory.dmp

      Filesize

      136KB