Analysis

  • max time kernel
    139s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/05/2024, 00:44

General

  • Target

    86d8456a7832bfb4909c9972d2a5622b1c341df3a405d9ff15f79ffe9e34563c.exe

  • Size

    91KB

  • MD5

    352087d465f180e096eb49568346e072

  • SHA1

    b74f05f94bf291ba6a9735798e0d6bffa766979a

  • SHA256

    86d8456a7832bfb4909c9972d2a5622b1c341df3a405d9ff15f79ffe9e34563c

  • SHA512

    600eafacf6651e6aa9713284ac092e74037e88b0249ea7925e27a9e2a51b2d3ed8d74d8ee4ad276230fac5b6c9902bf7a0433b7191e2844a0a150af55de8bb07

  • SSDEEP

    1536:ERsjdf1aM67v32Z9x5nouy8VTyRsjdf1aM67v32Z9x5nouy8VTQ:EOaHv3YpoutNyOaHv3YpoutNQ

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d8456a7832bfb4909c9972d2a5622b1c341df3a405d9ff15f79ffe9e34563c.exe
    "C:\Users\Admin\AppData\Local\Temp\86d8456a7832bfb4909c9972d2a5622b1c341df3a405d9ff15f79ffe9e34563c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:624
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2396
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4088
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3320
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:764
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1740
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3564
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    e72f70d5c758c766c5d2b7076ee22551

    SHA1

    6952241418985a6ad412d99738249b01744d6525

    SHA256

    e7cb943aa2140cf49057a07799d8345d967e126f0fb6261a3b4537f6819f20cf

    SHA512

    bc31beccd1199845c26c5797ada75a95e59089d60b3c9e7dcb30cfb84a8762e5df3a757e99b62d24c32634fca0bf5f5df8e90bf6df903a6a3d380d06d999c1f4

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    a8d389ec6f06a58db0c3e08969f8ceca

    SHA1

    97161d565bbe200196e65dcaa4aea066f0ccf088

    SHA256

    4dfc93b6ceb9d5c4427183806c27db080f1c8f5aab2eddea77533aa33339b1c5

    SHA512

    79a83beac796f4a8aacaf0eca40443be46855193c9bbca9105498ebca02933189ff3ff1c29cd6d16b68ec95e5e6c082f83d89e90824c21b17d12d5becac366c3

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    2cbe890ff8fba4ff4348354583d24a11

    SHA1

    6332af95885252bfb3271645a40d59a4ec427f96

    SHA256

    907f75a97678db48b2975fd918d7893c188b2066221faa467f57e3f00ce377f9

    SHA512

    6889e9befebde065e2fd590a15bf2523731aaba0898e7b9ae2715502db83fbd9bae627fb6a00ed2467eaf1f10731bd900e591d1da32a0633da61ba0e790089e0

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    31becea6462433903f8dece36cf69263

    SHA1

    e8b0bce9426ae70b7387608145095675871786e5

    SHA256

    9b80a23212e2f4c5307ca11d6cda2c0c0dc5fab4f7486a1c1c2ba4f040af9fb1

    SHA512

    7ed668195698e8d956f9a5b8bde0b522884573c92142acf96616a652cc2158761f97b2bb87b9f45fcd389c7925a95ea210798c715b3908e1e43bfd2ba9d1b234

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    1eaed4930705ac303e18c53f2adc56b9

    SHA1

    4a8dc23428e4dd57b072bc62d7dfd263f755ba1b

    SHA256

    0727fed9a901e9dfe4586c6c9726abc94dbb34a25b80bd29f586a7b3f2ddf205

    SHA512

    091216937ec05597442ba037539ad30cade29082a0760c0c7370dbf7673310e50cda665d6231d0eedcd3efb186f42f6ac095233070ceff26b3d14f74894972c2

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    352087d465f180e096eb49568346e072

    SHA1

    b74f05f94bf291ba6a9735798e0d6bffa766979a

    SHA256

    86d8456a7832bfb4909c9972d2a5622b1c341df3a405d9ff15f79ffe9e34563c

    SHA512

    600eafacf6651e6aa9713284ac092e74037e88b0249ea7925e27a9e2a51b2d3ed8d74d8ee4ad276230fac5b6c9902bf7a0433b7191e2844a0a150af55de8bb07

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    c443241f42a88816d688668f352f15b9

    SHA1

    9ff97d8ec4ac14cbcdbe9422a0292aeac91f278a

    SHA256

    bb0701202a8a049a5a61cabea226d5455db7f98ad70cd0855a517f9d117ff00a

    SHA512

    5f83a4a5d0a73055ca184524e7737cc2f8ffae1fc44af73a30cafda45940efe68e9fa06074948b340e6eb8fa3af834d4a6b4949d7aba885852beddae615d2dad

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    f9c3296b0463758436b13ad78b664525

    SHA1

    04b38c5491e3c5d235cc9b0be8678cff5d802f1a

    SHA256

    2446fdb7131a4a5dd46271588e1927aa87091d84256b3120178ea44cd8ee2878

    SHA512

    d72a64e4796ac056b53ed107e3c3215b0b61da455c1ac4df417ef2c788467e3c60b81011bd3d38aef7e4fc0e3ee5aece7dbbb0e66164f770136a4c360958dfa2

  • memory/624-156-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/624-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/764-131-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1740-140-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2396-112-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3212-154-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3212-150-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3320-125-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3564-147-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3564-142-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4088-120-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4088-115-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB