Analysis

  • max time kernel
    150s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/08/2024, 01:48

General

  • Target

    8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe

  • Size

    18KB

  • MD5

    3e7dee8d4908f3f20f266a87e82539e2

  • SHA1

    9861058f25fcbd2f9e2f8761788ecbe4a0096293

  • SHA256

    8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d

  • SHA512

    4ed758887fa6d4ce60b4cd5434c1e97f7fcb3ff586239b17b0760fda28b73f75ff4a06187366a4436ad51281937d456dd451bd22a56a94997c31259b9da0d5a3

  • SSDEEP

    384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh58psLvC8:g5BOFKksO1mE9B77777J77c77c77c71R

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 48 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe
    "C:\Users\Admin\AppData\Local\Temp\8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:5080
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM services.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:232
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:736
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3324
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:400
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM services.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4340
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1792
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4884
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1188
    • C:\Windows\180DB.exe
      C:\Windows\180DB.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4332
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM services.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1672
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2520
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2192
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:388
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2540
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:212
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM services.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1368
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:888
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4556
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1620
      • C:\Windows\180DBQRUZQQ.exe
        C:\Windows\180DBQRUZQQ.exe
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:876
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1468
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM services.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4152
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3240
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2372
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2036
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:732
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2120
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM services.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4692
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3604
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1112
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1800
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3004
        • C:\Windows\180DBQRUZQQ.exe
          C:\Windows\180DBQRUZQQ.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4892
        • C:\Windows\180DB.exe
          C:\Windows\180DB.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2496
      • C:\Windows\180DB.exe
        C:\Windows\180DB.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5072

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\180DB.exe

          Filesize

          18KB

          MD5

          1d74080205e9825efa84ed007aa51e10

          SHA1

          8a2608394ce32d9b075a88672c321e26d8c8c2c4

          SHA256

          5f5938827f542df844f698394259dce5f07b17793f22d9095e57de21cf4829a2

          SHA512

          6284ece8e007eba576ba5eb759788903e41a33b789176dbcab5ecce3a4f3c78acb82a2a95c25d12b5ca4dc7c674fe71d17549b14ead18727d414657d166f389e

        • C:\Windows\180DBQRUZQQ.exe

          Filesize

          19KB

          MD5

          99c15f61217c70ee99ee653cc9649758

          SHA1

          a073d9ef145f1c0859eb269176a368ced8566de1

          SHA256

          012467a0370abd5b94ab683f532ff5413cab0c272c38f68911ed795ef80c1e6c

          SHA512

          561ccca712152a7109aa03bebd764ceb7d860b2c32eadbd0f9bdb51cb9b0f79ab51cb603665c3b79831b98213d73c10dbaf3d8e7ff53ed49f50d38844b6a7240

        • memory/876-57-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-59-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-67-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-51-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-49-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-65-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-63-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-39-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-41-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-61-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-53-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-43-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-55-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-45-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/876-47-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/1332-0-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/1332-36-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/2496-29-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-40-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-48-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-52-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-46-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-54-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-44-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-56-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-42-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-58-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-11-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-50-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-60-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-38-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-62-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-66-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4176-64-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/4892-24-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/5072-37-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB