Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:31

General

  • Target

    3b50fe74f6b83d53efab2ee7e197026977dac17fdd3302c7df454fac19abb12d.exe

  • Size

    326KB

  • MD5

    a59664f37c25edaa69c39a65490ed3a9

  • SHA1

    01bb46541bc678fe9d97cea31cb61f3db861ba68

  • SHA256

    3b50fe74f6b83d53efab2ee7e197026977dac17fdd3302c7df454fac19abb12d

  • SHA512

    76ba5fea9e63bf091ac2f2234447ad48c93b1b21594fd2c737d24073efc2871265c83622364764c886769d579c727784c045d3d4b2fc0a6e778dc30e64f1f393

  • SSDEEP

    6144:Rj8KWXflIwycVYUcBrcisb765kohreOCSYA/U:+Kkfl3x0BrcdEkoWCc

Score
8/10

Malware Config

Signatures

  • Possible privilege escalation attempt 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b50fe74f6b83d53efab2ee7e197026977dac17fdd3302c7df454fac19abb12d.exe
    "C:\Users\Admin\AppData\Local\Temp\3b50fe74f6b83d53efab2ee7e197026977dac17fdd3302c7df454fac19abb12d.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" cmd /c takeown /f "C:\Program Files\Windows Media Player\wmpnetwk.exe" && icacls "C:\Program Files\Windows Media Player\wmpnetwk.exe" /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\Program Files\Windows Media Player\wmpnetwk.exe"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2112
      • C:\Windows\system32\icacls.exe
        icacls "C:\Program Files\Windows Media Player\wmpnetwk.exe" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1640
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\kkxqbh.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\system32\PING.EXE
        ping 127.0.0.1 -n 3
        3⤵
        • Runs ping.exe
        PID:5116
  • C:\Windows\system32\SearchIndexer.exe
    C:\Windows\system32\SearchIndexer.exe /Embedding
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\system32\SearchProtocolHost.exe
      "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
      2⤵
      • Modifies data under HKEY_USERS
      PID:832
    • C:\Windows\system32\SearchFilterHost.exe
      "C:\Windows\system32\SearchFilterHost.exe" 0 800 804 812 8192 808 784
      2⤵
      • Modifies data under HKEY_USERS
      PID:4488
  • C:\Program Files\Windows Media Player\wmpnetwk.exe
    "C:\Program Files\Windows Media Player\wmpnetwk.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:3152
  • C:\Program Files\Windows Media Player\wmixedwk.exe
    "C:\Program Files\Windows Media Player\wmixedwk.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        PID:2804
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        PID:2436
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:696
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:3652
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:3348
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:4168
      • C:\Windows\system32\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:4600

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Media Player\background.jpg
    Filesize

    1.9MB

    MD5

    2ae78a18e71d4696964e021f3241287a

    SHA1

    562ac6a611ef5b44abd61db261a11289950f7efb

    SHA256

    ac4c16749c6d77dd153327c18c4bf6d48c8268efcbbb9d0515ea582e0fed19d2

    SHA512

    a7d1bcee4296fa1569d401b1886022da2384a33080baa1ab82cf86ff708351fe3784297d9e104927b7f581ad351bc7c900db5953e22dbd262ce76b9ee62c11ca

  • C:\Program Files\Windows Media Player\mpsvc.dll
    Filesize

    126KB

    MD5

    51835bc0013021fac02572d2a4f371c3

    SHA1

    1c5dc6300992e0410a469280c7384d2dee1033f0

    SHA256

    1ec23649104d52fe4bd81868896ace1860c2b579c07b1ff3ae8bf9b544cf093d

    SHA512

    beb67411146a72c610a298547e86934ef48258d9caaa0f7c024a9914d0e010dde5ddd9699e25baddbbe0c6b9cb3d43124de3673c4bae4fe45f61d7d7f0f99f68

  • C:\Program Files\Windows Media Player\wmpnetwk.exe
    Filesize

    23KB

    MD5

    90b85ffbdeead1be861d59134ea985b0

    SHA1

    55e9859aa7dba87678e7c529b571fdf6b7181339

    SHA256

    ed0dc979eed9ab9933c49204d362de575c7112a792633fda75bb5d1dab50a5c2

    SHA512

    8a1c10bbfe5651ab25bf36f4e8f2f65424c8e1004696c8141498b99ea2fbd7b3e5fae4d2cfee6835f7ff46bd2333602f4d8ac4a0f5b8e9757adb176332a3afce

  • C:\Windows\Temp\aad9f05a9a826b65ff2b94740ca196c2
    Filesize

    28KB

    MD5

    98ddf99d62e398f7f9958cb8c3bb655b

    SHA1

    1edf9932c9e048e2de35d595a7283d8e1d1b48aa

    SHA256

    ce62abda7d9d2917d7d765000d93bf9f551c6a2ce8082e89cf589af3c97410ee

    SHA512

    9770c5548beda6a31b8b1a061071fe04879e0c2f75aad2d1ff6a0cf94fa5fe1d8124ae78245403111216ceb094c17282d35a3b48994d3beecee298cf242022b2

  • C:\kkxqbh.bat
    Filesize

    135B

    MD5

    213c3f1aa1f2ee05f1c6618d192fffc5

    SHA1

    a517128a03b995935ff9cce15916ba84250f28b0

    SHA256

    8d68538bab28f4e7bd4af85a501e13fb228aae17ab8d5c17abceefa94948b607

    SHA512

    efabf818a1a1efdf4c448dd8fc98f2956866d80d5cc3b05e00561a767628d3cf3d7912782218acc234ec1e752dc3be0150ba87f00039fdd9f4eaa7922ddd01fe

  • memory/676-70-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-72-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-71-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-63-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-68-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-67-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-66-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-65-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/676-64-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/1336-73-0x00007FFC22510000-0x00007FFC22536000-memory.dmp
    Filesize

    152KB

  • memory/2436-81-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-85-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-84-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-82-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-90-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-89-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-83-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-87-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2436-86-0x0000000140000000-0x00000001400D1000-memory.dmp
    Filesize

    836KB

  • memory/2804-75-0x0000000140000000-0x000000014011B000-memory.dmp
    Filesize

    1.1MB

  • memory/2804-79-0x0000000140000000-0x000000014011B000-memory.dmp
    Filesize

    1.1MB

  • memory/2804-78-0x0000000140000000-0x000000014011B000-memory.dmp
    Filesize

    1.1MB

  • memory/2804-76-0x0000000140000000-0x000000014011B000-memory.dmp
    Filesize

    1.1MB

  • memory/2804-74-0x0000000140000000-0x000000014011B000-memory.dmp
    Filesize

    1.1MB

  • memory/2820-35-0x0000024E1B390000-0x0000024E1B3A0000-memory.dmp
    Filesize

    64KB

  • memory/2820-51-0x0000024E1F880000-0x0000024E1F888000-memory.dmp
    Filesize

    32KB

  • memory/2820-19-0x0000024E1B290000-0x0000024E1B2A0000-memory.dmp
    Filesize

    64KB

  • memory/3152-80-0x00007FFC22510000-0x00007FFC22536000-memory.dmp
    Filesize

    152KB

  • memory/4992-0-0x00007FF78776A000-0x00007FF78776B000-memory.dmp
    Filesize

    4KB

  • memory/4992-5-0x00007FF787750000-0x00007FF7877A6000-memory.dmp
    Filesize

    344KB

  • memory/4992-3-0x0000029557BE0000-0x0000029557C0C000-memory.dmp
    Filesize

    176KB