Analysis

  • max time kernel
    100s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/07/2024, 03:09

General

  • Target

    3862431768357d168771fb7b82de20d0N.exe

  • Size

    33KB

  • MD5

    3862431768357d168771fb7b82de20d0

  • SHA1

    4b83ed7efdbe7281b7ab827d8baa613a266ecfe3

  • SHA256

    3dd0058415627fd8931b04605dc1e53ea610950aa7b8716e711cac0f53a198ea

  • SHA512

    ee1c48ff9e0e5986b16139b09f0141ab85814570bfe447273ede0ecf1c421bce5b717aa13e07aef8486f4b4630928d3f641ee14a4ee2bf3a497e6de3db4606a7

  • SSDEEP

    768:UEzNbLcQ9qQuVriDMuyuruTD0qB77777J77c77c77c7nOT0BcfqSxi:l3h9qQA6hZunrB77777J77c77c77c7Oi

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3862431768357d168771fb7b82de20d0N.exe
    "C:\Users\Admin\AppData\Local\Temp\3862431768357d168771fb7b82de20d0N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Boot or Logon Autostart Execution: Active Setup
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\öÓùá÷÷ùøù„•.exe
      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\öÓùá÷÷ùøù„•.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:728
      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\ûØþæüüþýþ.exe
        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\ûØþæüüþýþ.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:452
    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\ûØþæüüþýþ.exe
      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\ûØþæüüþýþ.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
        3⤵
          PID:2212
        • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\öÓùá÷÷ùøù„•.exe
          C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\öÓùá÷÷ùøù„•.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4504

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\TCDB414.tmp\iso690.xsl

            Filesize

            263KB

            MD5

            ff0e07eff1333cdf9fc2523d323dd654

            SHA1

            77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

            SHA256

            3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

            SHA512

            b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

            Filesize

            266B

            MD5

            2770821d0e7eaf3cd060b71336e3501c

            SHA1

            8d32e47139c60a811f8ea760aadff740277bc479

            SHA256

            adadbcd39fd3898c1e763f8e4aca294a8ea8d224f5e1df180bf4b4d0b419426e

            SHA512

            335a91dc6b43a581799f63e67cfb6c610799712c9b60b3a39da8c11aff093e869545d41dc1f69e641ffb39c20b404246f10ee49b34f99a12af59830055a99ff0

          • C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc

            Filesize

            6KB

            MD5

            730ce61abbb36e76c9e06a2b7e5212a7

            SHA1

            7436058ca37a58f15d1665796223e2e4aecaca1c

            SHA256

            805b903c4557f4abea0640d516b28612d0f61ff4069eeb2bc7799ff9580008fb

            SHA512

            c3d63bbd7c8b259ea904648942c729e2812e4127c6d680b4d515d20dfb3740f0e111ecb8db7815b51c454814d34cfb006784ee89e567681af23e98acacb12c04

          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\öÓùá÷÷ùøù„•.exe

            Filesize

            42KB

            MD5

            5a96c5fbf079e17d8fa9e28d2bb1bc71

            SHA1

            975bc2f10f2cfd38ecbae322a607b0319a0f108f

            SHA256

            ee4f0eb0e04ee72896c699d6e22f315d9bf43c3698813c3d4fac3b1d5c03bb57

            SHA512

            adfd3722ead45c5e2f3d148e17f7beb59edd7a0b9e392d842f1cea6adf673e8e1b8e1013dbd6d84ea031f7c2d641fc6a0d1d8447fa5e437679162726d8033f0d

          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\ûØþæüüþýþ.exe

            Filesize

            39KB

            MD5

            4f1acc0622727649b7060c7783db73b5

            SHA1

            a47b9a54d8082221266c464309f6e45adf26911b

            SHA256

            0e620193ad4203e8d0eaf07415a8a13becc66fd60b038ce6d10418e22edf84ef

            SHA512

            63488437c9ac7f138358e2eb0048f34e218ffd3eae7d069532cd64973cc4d73bd61379275ec5f624542ad2598faad29182c21d8b4eccce670bb2347b8c8c2ba9

          • memory/452-45-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/720-22-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/720-0-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/728-37-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/728-34-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/728-38-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/728-35-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/728-31-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/728-54-0x00007FFF0E190000-0x00007FFF0E1A0000-memory.dmp

            Filesize

            64KB

          • memory/728-48-0x00007FFF0E190000-0x00007FFF0E1A0000-memory.dmp

            Filesize

            64KB

          • memory/2212-52-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/2212-51-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/2212-50-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/2212-53-0x00007FFF10510000-0x00007FFF10520000-memory.dmp

            Filesize

            64KB

          • memory/2932-47-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4504-26-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4504-43-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/5004-41-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/5004-11-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB