Analysis

  • max time kernel
    107s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/03/2024, 01:19

General

  • Target

    b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe

  • Size

    284KB

  • MD5

    aa32fd5e4d9100a5b2b3fc7387921919

  • SHA1

    d6a33c9679c63c7be9224c6b148b974fe1df5164

  • SHA256

    b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac

  • SHA512

    662040826a4f20c485dac2e204b0ea3b6399aaf17c0e23dc1031a1adc07872e035365c6636e3e24adeb7f6785abe58e1bfa59c10083aed01dac6a163b2811f1b

  • SSDEEP

    3072:rPL+rqBloJBz3f7z3VCeKeHWMMDM45xx/bgbntDy1:TL+rqBloJJn3VvK6Wr7xpbSo

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Drops file in Drivers directory 4 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 38 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe
    "C:\Users\Admin\AppData\Local\Temp\b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      PID:3512
    • C:\Users\Admin\AppData\Local\Temp\b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe
      C:\Users\Admin\AppData\Local\Temp\b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:4740
      • C:\Users\Admin\AppData\Local\Temp\b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe
        C:\Users\Admin\AppData\Local\Temp\b4ac369e43a358a3ff1653a8c8f95d1836b5a1583e5f455f77c0904f92343eac.exe
        3⤵
          PID:3500

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\Local Settings\Application Data\cftmon.exe

            Filesize

            291KB

            MD5

            d1b0e8326219a6992d30e634e648cfbe

            SHA1

            5d2dc694b991592db2120e62beabec2f32c606b8

            SHA256

            db4e4a237ba7ca02b66bfbaffc190eee541283f09e87681cdced3ca5e3f23a49

            SHA512

            98b71292abfdb877d840338c23b55f96c5809eb5d3e05343f35fbb42d825e87ad179c1d2aae0ad8d7496b5820109063806a94277173e0db3b099e08d8ca6aa65

          • C:\Windows\SysWOW64\drivers\spools.exe

            Filesize

            308KB

            MD5

            6dbcaa5c7974edd462b912f4a5ed75c5

            SHA1

            ee211d0f3b9e8c2649c1b86a7b411a605577b5b1

            SHA256

            26c5e62abab8c3b2c23e26eb7937852e0c9fff330a78b3afae89069ff0e3a73b

            SHA512

            080e5150acc7070c9571639a23cfa8ff6bde66694eb6dc617382b951eb2d2209b097adfe49c98400b5e69a6671fa6942a9f6345caa33e605f822776648bf1827

          • C:\Windows\SysWOW64\drivers\spools.exe

            Filesize

            284KB

            MD5

            39852a6e1a0ba6a61bff9c787f47ee28

            SHA1

            6c941d74c2d5a268c464d6f0cddfca87166597c2

            SHA256

            2d0ad2defa6eeb9d72db548b16cd4273cd022a146d0425933d22d7dd19ebfc51

            SHA512

            c263b0b91e9125969b6f888108db4dda6814743cd6f9bf1f320fab7cfbe819b6af4a25067b305cd04f2320d2a6f03a95b5fe544c2fd86bd4e89bf90776696b75

          • \??\c:\stop

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • memory/464-0-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/464-8-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB

          • memory/4740-17-0x0000000000400000-0x0000000000430000-memory.dmp

            Filesize

            192KB