Analysis

  • max time kernel
    165s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 20:26

General

  • Target

    Site Hunter Pro By X-Splinter.exe

  • Size

    744KB

  • MD5

    9a450a05657ce80e73171556154adb60

  • SHA1

    9db02ebf6b851397ab6d43d4c79d3785987a56b1

  • SHA256

    16d6e1a9844554861f37ac46f86fd1ef618aa56282d83f768c47e1c191dd75ee

  • SHA512

    c75444be53b8b55d6634ed8c632b78b523bff5b0ad1eb9171fce65778c6444a7728c11b4137bb397a75f0df635d80083aea380d9708b04a5bf97d0c40965f208

  • SSDEEP

    12288:prBjpOUREzLw2f1WrG8HXXQGa3INlTVlRGvk4qOV7l:prBj0+EzLwW1T8HQ93IlTtO

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter.exe
    "C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1752
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3304
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1136
    • C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter .exe
      "C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter .exe"
      2⤵
      • Executes dropped EXE
      PID:1764

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\svchost.exe.log
    Filesize

    588B

    MD5

    2f142977932b7837fa1cc70278e53361

    SHA1

    0a3212d221079671bfdeee176ad841e6f15904fc

    SHA256

    961ca2c0e803a7201adb3b656ed3abafc259d6d376e8ade66f0afff10a564820

    SHA512

    a25e45e41933902bcc0ea38b4daa64e96cbcd8900b446e1326cffb8c91eb1886b1e90686190bdba30d7014490001a732f91f2869bb9987c0213a8d798c7b3421

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    Filesize

    477KB

    MD5

    0e6c9432cba1614fccc232f201028c72

    SHA1

    6082cf9489faa785c066195f108548e705a6d407

    SHA256

    c9a2faffee3de29e278a89e54b07edb1f520f5e665480a1002d401fd83cde2e8

    SHA512

    c341000eb6f10c3ee1fb722914abb8ba2e1a3ab32a0ccdd92561c0604d58924699d3f9886b8bd03ab13223c9c78eef74045b181520298dba3323a2809c670abb

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    Filesize

    477KB

    MD5

    0e6c9432cba1614fccc232f201028c72

    SHA1

    6082cf9489faa785c066195f108548e705a6d407

    SHA256

    c9a2faffee3de29e278a89e54b07edb1f520f5e665480a1002d401fd83cde2e8

    SHA512

    c341000eb6f10c3ee1fb722914abb8ba2e1a3ab32a0ccdd92561c0604d58924699d3f9886b8bd03ab13223c9c78eef74045b181520298dba3323a2809c670abb

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    Filesize

    477KB

    MD5

    0e6c9432cba1614fccc232f201028c72

    SHA1

    6082cf9489faa785c066195f108548e705a6d407

    SHA256

    c9a2faffee3de29e278a89e54b07edb1f520f5e665480a1002d401fd83cde2e8

    SHA512

    c341000eb6f10c3ee1fb722914abb8ba2e1a3ab32a0ccdd92561c0604d58924699d3f9886b8bd03ab13223c9c78eef74045b181520298dba3323a2809c670abb

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    Filesize

    477KB

    MD5

    0e6c9432cba1614fccc232f201028c72

    SHA1

    6082cf9489faa785c066195f108548e705a6d407

    SHA256

    c9a2faffee3de29e278a89e54b07edb1f520f5e665480a1002d401fd83cde2e8

    SHA512

    c341000eb6f10c3ee1fb722914abb8ba2e1a3ab32a0ccdd92561c0604d58924699d3f9886b8bd03ab13223c9c78eef74045b181520298dba3323a2809c670abb

  • C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter .exe
    Filesize

    250KB

    MD5

    2552f20645b607660b68b578f809491a

    SHA1

    358c95c27218925f2a9b3558995129e06ff65ae5

    SHA256

    f1dd801bc8a2d3f476c195034f601d7276f85886d1fcc0a2a79d6d11f309eae3

    SHA512

    2f043d8b7dd4d2a309a717c002f674bf2755c42d74eb73b4509215e0334e749750758a90d1b912e7d6e1b8be4c73ac89d4e015d3694618d7d210734d337a885c

  • C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter .exe
    Filesize

    250KB

    MD5

    2552f20645b607660b68b578f809491a

    SHA1

    358c95c27218925f2a9b3558995129e06ff65ae5

    SHA256

    f1dd801bc8a2d3f476c195034f601d7276f85886d1fcc0a2a79d6d11f309eae3

    SHA512

    2f043d8b7dd4d2a309a717c002f674bf2755c42d74eb73b4509215e0334e749750758a90d1b912e7d6e1b8be4c73ac89d4e015d3694618d7d210734d337a885c

  • C:\Users\Admin\AppData\Local\Temp\Site Hunter Pro By X-Splinter .exe
    Filesize

    250KB

    MD5

    2552f20645b607660b68b578f809491a

    SHA1

    358c95c27218925f2a9b3558995129e06ff65ae5

    SHA256

    f1dd801bc8a2d3f476c195034f601d7276f85886d1fcc0a2a79d6d11f309eae3

    SHA512

    2f043d8b7dd4d2a309a717c002f674bf2755c42d74eb73b4509215e0334e749750758a90d1b912e7d6e1b8be4c73ac89d4e015d3694618d7d210734d337a885c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe
    Filesize

    339KB

    MD5

    301e8d9a2445dd999ce816c17d8dbbb3

    SHA1

    b91163babeb738bd4d0f577ac764cee17fffe564

    SHA256

    2ea1fa52a6896ce0100084e3696712d76b4d1e995ca0012954bae3107562a9eb

    SHA512

    4941a820d26206fa3e333419622c3b07c8ebdaad51d1c6976df912e9ec123ad39a0c67fb5c3e362658f8463b366892fc4575d4cc2ebe62c2011d10ed5eb6bba3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe
    Filesize

    339KB

    MD5

    301e8d9a2445dd999ce816c17d8dbbb3

    SHA1

    b91163babeb738bd4d0f577ac764cee17fffe564

    SHA256

    2ea1fa52a6896ce0100084e3696712d76b4d1e995ca0012954bae3107562a9eb

    SHA512

    4941a820d26206fa3e333419622c3b07c8ebdaad51d1c6976df912e9ec123ad39a0c67fb5c3e362658f8463b366892fc4575d4cc2ebe62c2011d10ed5eb6bba3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe
    Filesize

    339KB

    MD5

    301e8d9a2445dd999ce816c17d8dbbb3

    SHA1

    b91163babeb738bd4d0f577ac764cee17fffe564

    SHA256

    2ea1fa52a6896ce0100084e3696712d76b4d1e995ca0012954bae3107562a9eb

    SHA512

    4941a820d26206fa3e333419622c3b07c8ebdaad51d1c6976df912e9ec123ad39a0c67fb5c3e362658f8463b366892fc4575d4cc2ebe62c2011d10ed5eb6bba3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.zip
    Filesize

    140KB

    MD5

    bbf128484e7ea29053c6db91849067ea

    SHA1

    c46ec37265740c349fb265099e47ebbef9369ba1

    SHA256

    5e6f03b5ae15131c2ad374c563273389b3340168ff647433a6b5e7acce468b05

    SHA512

    aeb756d2b2238eaa16a82673b6a86b609320abd6eafc4b742d0f5a9fe88fbbf34a1fd7e6ad9d2f30a832e288a3d7b725a73f83616df1d3edee92c8fd06984e7e

  • memory/1136-185-0x00000000011B0000-0x00000000011B8000-memory.dmp
    Filesize

    32KB

  • memory/1752-182-0x0000000000E40000-0x0000000000E9A000-memory.dmp
    Filesize

    360KB

  • memory/1764-189-0x0000000005860000-0x00000000058C6000-memory.dmp
    Filesize

    408KB

  • memory/1764-171-0x0000000000C80000-0x0000000000CC8000-memory.dmp
    Filesize

    288KB

  • memory/1764-178-0x0000000005750000-0x00000000057EC000-memory.dmp
    Filesize

    624KB

  • memory/1764-179-0x0000000005620000-0x0000000005630000-memory.dmp
    Filesize

    64KB

  • memory/1764-186-0x0000000005620000-0x0000000005630000-memory.dmp
    Filesize

    64KB

  • memory/1992-135-0x000000001BE40000-0x000000001C30E000-memory.dmp
    Filesize

    4.8MB

  • memory/1992-134-0x000000001B8C0000-0x000000001B966000-memory.dmp
    Filesize

    664KB

  • memory/1992-133-0x0000000000890000-0x0000000000952000-memory.dmp
    Filesize

    776KB

  • memory/1992-137-0x000000001C3B0000-0x000000001C44C000-memory.dmp
    Filesize

    624KB

  • memory/1992-136-0x0000000001360000-0x0000000001370000-memory.dmp
    Filesize

    64KB

  • memory/3304-162-0x00000000010E0000-0x00000000010F0000-memory.dmp
    Filesize

    64KB

  • memory/4132-150-0x0000000000780000-0x00000000007FC000-memory.dmp
    Filesize

    496KB

  • memory/4132-166-0x0000000000E50000-0x0000000000E7C000-memory.dmp
    Filesize

    176KB

  • memory/4132-156-0x0000000001250000-0x0000000001260000-memory.dmp
    Filesize

    64KB