Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:10

General

  • Target

    5f2765c65029f2b9afaceea119f6b0eaf40be3b7143eb94ec7723f7519368996.exe

  • Size

    63KB

  • MD5

    1b055bba5fa31bf8373cebc3bbe6d4e0

  • SHA1

    3914e6747c29152fc85461b35b4ff4e11a1eeb5e

  • SHA256

    5f2765c65029f2b9afaceea119f6b0eaf40be3b7143eb94ec7723f7519368996

  • SHA512

    3fd87cd7cafbe4699462899885f56ea5db07d54322857444b5611f36aef995065e011b7728679c3f09fe07aa48193cfa507ee5a4205a9dfb76b85ef658e95025

  • SSDEEP

    1536:jRsjdEIUFC2p79OCnouy8VDmpAG4RsfU:jOm9CshoutdG4

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f2765c65029f2b9afaceea119f6b0eaf40be3b7143eb94ec7723f7519368996.exe
    "C:\Users\Admin\AppData\Local\Temp\5f2765c65029f2b9afaceea119f6b0eaf40be3b7143eb94ec7723f7519368996.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:112
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2732
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2752
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:760
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1712
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1588
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2560
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    63KB

    MD5

    1b055bba5fa31bf8373cebc3bbe6d4e0

    SHA1

    3914e6747c29152fc85461b35b4ff4e11a1eeb5e

    SHA256

    5f2765c65029f2b9afaceea119f6b0eaf40be3b7143eb94ec7723f7519368996

    SHA512

    3fd87cd7cafbe4699462899885f56ea5db07d54322857444b5611f36aef995065e011b7728679c3f09fe07aa48193cfa507ee5a4205a9dfb76b85ef658e95025

  • C:\Windows\xk.exe

    Filesize

    63KB

    MD5

    40ae999dee05bfc38a5aa6cceb077769

    SHA1

    401056c4a0aecd8646b9fa1fc96c1fe3fc8facd8

    SHA256

    d7a38d8d98e99600981a0d27cbec074316c1637365921891e18491c9257c7713

    SHA512

    26e32ff2cc22ac6c7c2e973d826708f9c0c297cba5bdd6546e6fa294c911a2348276e06a4b3da2845fe03ed5aadb18a6bffe0d073d14505abe67c3a3b345fa3b

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    63KB

    MD5

    b8a4bdbe1ab78ac020c0af455d48c0f9

    SHA1

    2d437955bd484a696d9d50d7d8a3930bf12bbe36

    SHA256

    48573cf0399b61cd79bb9c465734e10682daf21c214e012eca1c0529414128d3

    SHA512

    b57b5f2c85b401b777b2556342f98de52efb9236c2c0ba8265db6ae45c2f05bd9e59dc203b22e7ce904903a789e05b50a381edb5463af405660c56219dd96c1b

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    63KB

    MD5

    7a0a1b74959e7dbb5ef1196384b0096f

    SHA1

    782b68b76168f3019f291533839a067ed5de9373

    SHA256

    d4fd1965bac11c253de556e31768e5f15d72e3e2eed179ad82903e2b93a42801

    SHA512

    af83d1e3283b58eaa1bf60443cfde8d21a9f9da4c2103ba41ac465be360492a1dcd0563d2eda95f29a90e914068bbbf8f4572020c3050f8108f9fff32e8a6e1d

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    63KB

    MD5

    0801be3c26631fdaa0757b7473bd4cf4

    SHA1

    8d69c1e7ac9f61d75a4c99e143bb2e5c2cf6ba5b

    SHA256

    8d3b81719366259c42676d9ed7e9b8640c151022655a12e53429dd83b13dc1c4

    SHA512

    e469fc490049655ef056a1c4488a2dc7d2123634b1324dfb22f158836daac32b1bc0b63dfa7f743d5e13bfa0d322e4efb2647a9057b590c0d73ac0130e058c7a

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    63KB

    MD5

    de5ba44cf73a6da4b2da1bcd8269b987

    SHA1

    97dfc75cfd0f845bec8151d2a9f7264478d7d29d

    SHA256

    7b095b1b6efcd8830f02ac2b456f15c99da7a8340f1df1916efd2b178d5d4e59

    SHA512

    ceb1ae750d1be899bfe0c7707badc9eaa971645a22915e0582f7ae9118a72edbccc8aadb28ea27f3a3cfb7728b27091131e45b0813959964fb5e620cd51b572c

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    63KB

    MD5

    c08b8c7a804f304421feda0971daf573

    SHA1

    bbff0c290766af35f61f8b637fbdda3d33f100eb

    SHA256

    bf78ab17a3b6438f8d7b9d9314673b0a3d40fe31a1d0df52f92348fcaca52e81

    SHA512

    d7e5923579cbd96aec198551af0517ba788fcba113eb7b06cec93a35e52fe031f800e332b2f2d91200897c6791247917c7eb7181a6a796747292900d460d13c0

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    63KB

    MD5

    a25b2e2abc92c15c4f0eeee22e602a9f

    SHA1

    e9e5698772f35ec5d86348d88ee9896ff435df2f

    SHA256

    adaaf934d6065a2baeb6769719181b3c629eca31c644caad45e843c72fd61acf

    SHA512

    64b2ec23792522abe2a90bc0c8893bacc8aa34b81f991eda125fb1a7364a35076fe0c80dc0c0e7897e478bb47fa2a97bf8bc0ccd908f4b420931b89fd05889da

  • memory/112-168-0x0000000001F20000-0x0000000001F4F000-memory.dmp

    Filesize

    188KB

  • memory/112-111-0x0000000001F20000-0x0000000001F4F000-memory.dmp

    Filesize

    188KB

  • memory/112-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/112-186-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/112-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/112-110-0x0000000001F20000-0x0000000001F4F000-memory.dmp

    Filesize

    188KB

  • memory/760-137-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/888-184-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1588-158-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1588-161-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1712-150-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2560-173-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2732-117-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2732-112-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2752-126-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB