Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2023 19:22

General

  • Target

    b007952ecc4a36954e273b3329c04cd0.exe

  • Size

    45KB

  • MD5

    b007952ecc4a36954e273b3329c04cd0

  • SHA1

    fb34726944bb283ae788e9a3e3e3444ca2956e21

  • SHA256

    2dd56dc2feee6904652c26caa7208820d7e09b5be2c96a52f5ed5258300d5492

  • SHA512

    96c606b78ca838d4b8de7fb82df4a9c4c318ab31225e5adecfe513332a033cc831bcca5d42b854ca986f6669c44e08f2b3cd1782c1c29ba254576071aade9bcb

  • SSDEEP

    768:ESxam3Usjr3Rf1aqStAjjydOunvvUCxoZ9xMcnbcuyD7UVOQI5nox:ERsjdf1aM67v32Z9x5nouy8VTx

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 14 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b007952ecc4a36954e273b3329c04cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\b007952ecc4a36954e273b3329c04cd0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3484
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4476
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4844
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3148
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1240
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3096
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3460
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2904
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1940
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2544
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4068
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4764
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2140
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3232
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    45KB

    MD5

    1391549e3137aa8e8468cd2f2e408263

    SHA1

    c1b1a640c884d9fe1d2ec2e1b198d4f2b0fb6670

    SHA256

    c3b08e581160d2378374c490a10f9ee5945c0c35c0ae6e3ad2efac192db7d302

    SHA512

    41d401ae4b4bd3c3cfb0aa22259bbf9035c6d392bd85cd680b8e6277f1ba0ac1c7b3911cfb2226e420d9004bdaabed80d0dcf3fbbfbdf99a988c9df2c3367461

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    45KB

    MD5

    ef2a1b6eecfed1b1637a6caef80df6a8

    SHA1

    8a4bfd02ea24aa3eb48135947db64a771995e269

    SHA256

    0865ce476322f532771d1bd91b3cfbba83e226c98fca30120e1a16c1e6056f37

    SHA512

    74296f55111f815c0d502f8434c4a170f2c4a827b782e2e08eb9177167586ab0c395c6f6a904cb84e8604e441b979059a6a8293c0bffa68908aa8eedbe2589c5

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    45KB

    MD5

    571d107759acb5ca9e5bf089439b71bd

    SHA1

    925e0dec38208c358718edd0e663de2c9e61b77e

    SHA256

    b10e11609141757ae94f0a01c848ced002ab84ab99c7c12abe535a6de04f22a8

    SHA512

    3b9a56ae81ce4a6f17f279fd91a8872f9be202d6f520deadbf59c7634cc63b28523679ac1dc943f419b4cdb46554ddaf58b07205bfb989161e802b46e5ba39c1

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    45KB

    MD5

    571d107759acb5ca9e5bf089439b71bd

    SHA1

    925e0dec38208c358718edd0e663de2c9e61b77e

    SHA256

    b10e11609141757ae94f0a01c848ced002ab84ab99c7c12abe535a6de04f22a8

    SHA512

    3b9a56ae81ce4a6f17f279fd91a8872f9be202d6f520deadbf59c7634cc63b28523679ac1dc943f419b4cdb46554ddaf58b07205bfb989161e802b46e5ba39c1

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    45KB

    MD5

    417f87bdf68185074700f87c4aa9a6dc

    SHA1

    759ba7d3ff16f1746e707a2bfa0a2e5a9686fea8

    SHA256

    88480772e844adeb1cd28cba1d83714de4aa35e2a032f9df4456419fe7c5d5d3

    SHA512

    65d1f768d70e9191befd1e79674656ae34b6575b057a932e5748e730bf49f26eb126ce96eb11538718ce32ef23a91dd80ecb6dd954e2f33821e3308df91ee15b

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    45KB

    MD5

    02afa4b1b2f9fcf7e3b6ec213df95f7c

    SHA1

    04c39a950bded1b5d8f46e7176a415c6f004c21b

    SHA256

    edded09b7b258259d89ea816ef3e31fd2321e1469d025c840d13b0dfb101db53

    SHA512

    5d8f9b11039eb0cb449a1970c9a894e27849590001d94787c3408d6902adb02d9eda76e05235498f43c8bd27420f3c4c0553537807e564a8f44ea8fe0a420a13

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    45KB

    MD5

    05b5b730eb0da2c39ef12a471029242c

    SHA1

    d72b5010b213c304af214c0944879aa15d7ef223

    SHA256

    89e146fa4803a6bfb26ac1174aa5463db4102d8281d64372739ed651ad76a5b6

    SHA512

    5ce87390bdd883908792c6493cde0b6b45653ca31572371b8efef7372f4f2866dd57b56120ee39bb5d84418070d82d4657fc8220b1dd2bd91d2fdbda92eb02e5

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    45KB

    MD5

    05b5b730eb0da2c39ef12a471029242c

    SHA1

    d72b5010b213c304af214c0944879aa15d7ef223

    SHA256

    89e146fa4803a6bfb26ac1174aa5463db4102d8281d64372739ed651ad76a5b6

    SHA512

    5ce87390bdd883908792c6493cde0b6b45653ca31572371b8efef7372f4f2866dd57b56120ee39bb5d84418070d82d4657fc8220b1dd2bd91d2fdbda92eb02e5

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    45KB

    MD5

    c144e0f33038cea17d42eb982856e64e

    SHA1

    6035ef0b6166ab658d8bfbf9f2b01a976175ca9e

    SHA256

    a2a862c2da9b9fa4b473e03f153633bda27f12f7a3fe447c957b7db5890e730a

    SHA512

    43d3a8810e2e3f71ab9343cd2a4f5fb1ed7c8d4df1fe118f079c4c8cd5d6db32c8d7eb25969659ebb9b4574d4eab7ac80c536ea759b5a79d419c3f275c285459

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    45KB

    MD5

    cc6237f97eb69955d7221dedecedd1e6

    SHA1

    15ac158a65350405a15caa62831b4fbda990a22b

    SHA256

    66cb2f0f0aabd40a01cdb09eac4a3246eadbef885129380237f328f2993863cf

    SHA512

    e488a10cb12b18ff42e5a6b81c01acb682eae214e0537b0fc3f029945774e862130af79c5d1474feee3f439815e10412c94cf656413ec30f8ab59a30e4436feb

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    45KB

    MD5

    b007952ecc4a36954e273b3329c04cd0

    SHA1

    fb34726944bb283ae788e9a3e3e3444ca2956e21

    SHA256

    2dd56dc2feee6904652c26caa7208820d7e09b5be2c96a52f5ed5258300d5492

    SHA512

    96c606b78ca838d4b8de7fb82df4a9c4c318ab31225e5adecfe513332a033cc831bcca5d42b854ca986f6669c44e08f2b3cd1782c1c29ba254576071aade9bcb

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE

    Filesize

    45KB

    MD5

    1391549e3137aa8e8468cd2f2e408263

    SHA1

    c1b1a640c884d9fe1d2ec2e1b198d4f2b0fb6670

    SHA256

    c3b08e581160d2378374c490a10f9ee5945c0c35c0ae6e3ad2efac192db7d302

    SHA512

    41d401ae4b4bd3c3cfb0aa22259bbf9035c6d392bd85cd680b8e6277f1ba0ac1c7b3911cfb2226e420d9004bdaabed80d0dcf3fbbfbdf99a988c9df2c3367461

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    45KB

    MD5

    571d107759acb5ca9e5bf089439b71bd

    SHA1

    925e0dec38208c358718edd0e663de2c9e61b77e

    SHA256

    b10e11609141757ae94f0a01c848ced002ab84ab99c7c12abe535a6de04f22a8

    SHA512

    3b9a56ae81ce4a6f17f279fd91a8872f9be202d6f520deadbf59c7634cc63b28523679ac1dc943f419b4cdb46554ddaf58b07205bfb989161e802b46e5ba39c1

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE

    Filesize

    45KB

    MD5

    417f87bdf68185074700f87c4aa9a6dc

    SHA1

    759ba7d3ff16f1746e707a2bfa0a2e5a9686fea8

    SHA256

    88480772e844adeb1cd28cba1d83714de4aa35e2a032f9df4456419fe7c5d5d3

    SHA512

    65d1f768d70e9191befd1e79674656ae34b6575b057a932e5748e730bf49f26eb126ce96eb11538718ce32ef23a91dd80ecb6dd954e2f33821e3308df91ee15b

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    45KB

    MD5

    05b5b730eb0da2c39ef12a471029242c

    SHA1

    d72b5010b213c304af214c0944879aa15d7ef223

    SHA256

    89e146fa4803a6bfb26ac1174aa5463db4102d8281d64372739ed651ad76a5b6

    SHA512

    5ce87390bdd883908792c6493cde0b6b45653ca31572371b8efef7372f4f2866dd57b56120ee39bb5d84418070d82d4657fc8220b1dd2bd91d2fdbda92eb02e5

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE

    Filesize

    45KB

    MD5

    c144e0f33038cea17d42eb982856e64e

    SHA1

    6035ef0b6166ab658d8bfbf9f2b01a976175ca9e

    SHA256

    a2a862c2da9b9fa4b473e03f153633bda27f12f7a3fe447c957b7db5890e730a

    SHA512

    43d3a8810e2e3f71ab9343cd2a4f5fb1ed7c8d4df1fe118f079c4c8cd5d6db32c8d7eb25969659ebb9b4574d4eab7ac80c536ea759b5a79d419c3f275c285459

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    45KB

    MD5

    d876d4645b5a2f1a6ed275545e0bb4dd

    SHA1

    3472dcf5d6ef26d5d6ceb165ba76fbfec6cc3b19

    SHA256

    f1842669297d0eca6e38917a2efd7d127ba059ff88a00231e8791b39d9ce3c82

    SHA512

    8229abcdf1d31feb16ebb2ea89fd166aeba8eca6630a8f9827dfcdd46953f4c95a13eb57685f946d1e2fb5a273c10c63bfec148e58d67cfc66c00d537f90b669

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    45KB

    MD5

    d876d4645b5a2f1a6ed275545e0bb4dd

    SHA1

    3472dcf5d6ef26d5d6ceb165ba76fbfec6cc3b19

    SHA256

    f1842669297d0eca6e38917a2efd7d127ba059ff88a00231e8791b39d9ce3c82

    SHA512

    8229abcdf1d31feb16ebb2ea89fd166aeba8eca6630a8f9827dfcdd46953f4c95a13eb57685f946d1e2fb5a273c10c63bfec148e58d67cfc66c00d537f90b669

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    45KB

    MD5

    1c982cd94f215ddb0e17e8e674388a76

    SHA1

    bddd357b7688e8156d8ea41260f356d8c43fdfa3

    SHA256

    bcd0e7d7065173ecbdbca74a7f591396a11d8fd68f67d14a7ba93fca5c0b5396

    SHA512

    2001455979f2025c2600cfecb14da36d43c595210cc775d201473219f8428a76b9b0f58f81d2b2824e7a800f2fde2dd58a32d0a56ddc40622fa0abe22661884a

  • C:\Windows\xk.exe

    Filesize

    45KB

    MD5

    c5ad689b521c38f7a0082c68806d8519

    SHA1

    7350b49df432c455f07b675e28941dc0140bcdaa

    SHA256

    60df0871ec08f4db74c2a55a961fd64eb81cc0c4f2eee5a12b8b5c99ce8b659a

    SHA512

    da99944217b2b3779c99d8ba3b636f8e89204be6c36f20abeffe57c0f296be2862e62701d7bd5322373834ce1d4e7523278ea283c059c2d2cd7647578cba2cd6

  • C:\Windows\xk.exe

    Filesize

    45KB

    MD5

    c5ad689b521c38f7a0082c68806d8519

    SHA1

    7350b49df432c455f07b675e28941dc0140bcdaa

    SHA256

    60df0871ec08f4db74c2a55a961fd64eb81cc0c4f2eee5a12b8b5c99ce8b659a

    SHA512

    da99944217b2b3779c99d8ba3b636f8e89204be6c36f20abeffe57c0f296be2862e62701d7bd5322373834ce1d4e7523278ea283c059c2d2cd7647578cba2cd6

  • C:\Windows\xk.exe

    Filesize

    45KB

    MD5

    4471277f4a427bfe4f3962f37edfffca

    SHA1

    6fe3946ec957cb89e5d7902ee9a6d5f32b4f6487

    SHA256

    02656f4734d7e5a94ed8264d29969844527b91be977d46ad6df4baca7706a737

    SHA512

    f9d4eea6f033c71c52feb3328c3fef3ada13e0ab5b681b59a073420fe8c4461cbcc07263946199d17a2afb1e4e58c0b44bd7113421417671a5e15236df8189a7

  • memory/1240-130-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1940-199-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1940-196-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2140-222-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2544-205-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2904-194-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3096-135-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3148-123-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3232-254-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3460-188-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3460-185-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3484-207-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3484-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3484-248-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3484-258-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4052-257-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4068-210-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4476-110-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4764-216-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4844-117-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4844-114-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB