Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 02:04

General

  • Target

    a9786fef672a73d0e5dcd4f63cad47bea2f91adee625d48fd4ab74453623a998.exe

  • Size

    91KB

  • MD5

    27b0d082805df80e464ea4080726289b

  • SHA1

    e4fb571cc62855c5325df088caa25fb263d33c83

  • SHA256

    a9786fef672a73d0e5dcd4f63cad47bea2f91adee625d48fd4ab74453623a998

  • SHA512

    9986a6bd518eb0caccbbb7160e9c61034927f506b65fc7b0a3f5a9e1be40cd44bead11c3c7d6a3580ec42dc407c865f884d933a69566877cb97bd236524ddb72

  • SSDEEP

    1536:kRsjd3GR2Dxy387Lnouy8VTYRsjd3GR2Dxy387Lnouy8VTY:kOgUXoutNYOgUXoutNY

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9786fef672a73d0e5dcd4f63cad47bea2f91adee625d48fd4ab74453623a998.exe
    "C:\Users\Admin\AppData\Local\Temp\a9786fef672a73d0e5dcd4f63cad47bea2f91adee625d48fd4ab74453623a998.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:116
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:512
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1028
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4212
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3152
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3344
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3904
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    038c8cad23b4f370841784895040d04b

    SHA1

    283499dd22c43a2be706c86516ae1ad3a2b8e1ec

    SHA256

    7199dac2e567f34fddf59d6810d0a99f5b3c4af7911e1779ac4b520e54a7ff1d

    SHA512

    5c744263bc34a12768a106823e2f0b35a1da452676dfcd5d92764d0c477145f16c8780b83f6c1302c208036969d2685f16190198b71f1958378520152f0141ee

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    4af08e523d6848680fcd4a791cb4a19f

    SHA1

    0658116c1e95c7df588c12d951c97068ef8d7e80

    SHA256

    dcaaba9cd309ed454bbbcd69754f64d2f759c97598f56de20c699f257d58f939

    SHA512

    40c695896da03fc5247251ee5ca4febff6ef1fedead00de70a3600283012881786e86453556c9ff08dd88b25c81bbcdec3f8a5c6d5bbb10735ee40dd18aaf6fd

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    41ea086e48725a2f70a823d3c472e03d

    SHA1

    6ec2445e99c3af2b5e770e277f6a93ac5e0d32e9

    SHA256

    6d5ef40b36c8ae2ece6d3ee650366fe047a2b8e0452d0d32e881b78ffba0d0e4

    SHA512

    298a7867b09f86a690a9139361c8db8f6435933a3e5f40fed843d187b16a8a0bfc26e5324f8c0e5b1b4c3be3214fdc63a3993b8c9a697cb6982040ef4fb1130f

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    39c790f5c20fc5651ae3352fdb250559

    SHA1

    03b6cba98accf44e9b5a3885f7f924c44a97c078

    SHA256

    4deca9f30e7b8e6042728a3d716e78c6c6d77777594ba711baefe54dae73922c

    SHA512

    b8bb264ed569c097d09452823dee0b616db80f5ec07213aaef7f85a964c40670d2009ec80e8c461cdb4c288e509e3de5c09784e9535cfce1a15ee0335a31a074

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    27b0d082805df80e464ea4080726289b

    SHA1

    e4fb571cc62855c5325df088caa25fb263d33c83

    SHA256

    a9786fef672a73d0e5dcd4f63cad47bea2f91adee625d48fd4ab74453623a998

    SHA512

    9986a6bd518eb0caccbbb7160e9c61034927f506b65fc7b0a3f5a9e1be40cd44bead11c3c7d6a3580ec42dc407c865f884d933a69566877cb97bd236524ddb72

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    d7fa527684d2c06b6c5f529d795604d2

    SHA1

    e78455cab521fbc4b5e3bdc51a0209cc6a232624

    SHA256

    6c73136f73751c43fa06cadb375cc47f45f6f4a8d095d8b4702e89938ecfffcd

    SHA512

    fe3c905a532d2a9bf367cc85fe775e37302c5e0f081d5b811b950cf683a26d128f0a58a1a294b907862aebe7618a31932a7c17b87638c4e53fbf8925bf27348f

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    cc1d645dd3cf6a794c4e1fb5bef79d94

    SHA1

    687d5ff56ff05d46b8a66cd1e75a9eb736a1af2d

    SHA256

    73f0f1d8fc9c6aa495add8afbd5b81c7952047ef42293062babfdbf7a3aae5cc

    SHA512

    f01643528a057f322eec9ba54021d255fccc0138af4e72d60724dcfb9a4c9ae9aae9afc38fa0dd2cf7a0debaeacdb2a4659f3d26c93f8a17a889df4d8d1d8697

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    e7eb57cb0a9d2f1e2920e4b3fc69fae4

    SHA1

    9e554efc2b9bcdc3f0b82be460228280af9eb1bb

    SHA256

    3faed2cdc1d37d11b7855696bed6a6b8bdf3db96f7ff212eb7bb40f392a5587e

    SHA512

    d18cca400df29db5f9ff1f8323157441ae259fa8cb9984e386efd75327b042fb078efbf5b4af48f07f29a696898907a11dbffbe72e6be5e5ef7bd69652b668d4

  • memory/116-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/116-154-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/512-113-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/512-108-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1028-118-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1504-152-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3152-134-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3344-138-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3904-142-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3904-148-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4212-127-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB