Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2024 02:51

General

  • Target

    ea0c6c5e07e4f64c44585840c33813b643d9560d2caf584b9d6962e60e1e6f42.exe

  • Size

    839KB

  • MD5

    803f39a10c4016eac37d86cd4b5e47c9

  • SHA1

    2f3b456b5d398c45c912a7d7240830114db31572

  • SHA256

    ea0c6c5e07e4f64c44585840c33813b643d9560d2caf584b9d6962e60e1e6f42

  • SHA512

    cf4354345c612c56e2aac2719199fdeddda8f8c98556280aede08a40601fbda46d87a05ec96bbaa2bb06ee120a77adacc3ce87b82eb85607d23a7cf83696b932

  • SSDEEP

    12288:E8kxNhOZElO5kkWjhD4AI/GtAtScw3qEKBaGtAtScw3qEKB:7qEkfFP145J145

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea0c6c5e07e4f64c44585840c33813b643d9560d2caf584b9d6962e60e1e6f42.exe
    "C:\Users\Admin\AppData\Local\Temp\ea0c6c5e07e4f64c44585840c33813b643d9560d2caf584b9d6962e60e1e6f42.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\PerfLogs\XKG.EXE
      C:\PerfLogs\XKG.EXE
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:3740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PerfLogs\XKG.EXE

    Filesize

    839KB

    MD5

    549731afee6d4f5fc7e2f871771d13be

    SHA1

    13a29f68cf12c89aabd40d51375e34c8bded50ff

    SHA256

    8d2dc6016b13430e4200f3df59ab793bac0ba54850b56b0dabfa675e2e43103b

    SHA512

    3b2919573e6d3e6c1fb2617ff8b7aef6c132acf9a06b2967432c83cdc6ed73fd0992cc78d18b8cf2a3b05aa36bff0e9e15959f86b33d9b768805c280254a4b22

  • C:\Users\EWKBMG.EXE

    Filesize

    839KB

    MD5

    dc85903594125a128dc73e9143918aad

    SHA1

    30df61176f6101bdf56c36d89bba5e508693bcd0

    SHA256

    f52c7c8acd80fcd9f0b0fb2e8ff5de34cafe23ff008ed6d48eb115892f95b320

    SHA512

    393dfb0c8f82756b3723c3a5f6a34d3eb6365f8b90d724867d01e2552f276b1e94a0495beff74c132ce85f4887dfe732a8649ac6eacca074bae093b8c27cb0fb

  • \??\c:\filedebug

    Filesize

    289B

    MD5

    ab385a94ab631115dfa38fc9b145454d

    SHA1

    b2934bce4eeaefb11d1a7348cc5cac62533bd09e

    SHA256

    8a362f5c93db30a4c2b9eca922482b18010db5c87cfc8783ea8c9ab237066b46

    SHA512

    f5bd978ebfd6f170fb3e26a3a9a673112b6feb50ad53e416cf2e63031c1e9af213a191e4d086db7cddf77e2b79de37c61f14ed72877a0e90d9bb86afe14111f0

  • memory/3740-20-0x00000000005E0000-0x00000000005E1000-memory.dmp

    Filesize

    4KB

  • memory/3740-22-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/3740-23-0x00000000005E0000-0x00000000005E1000-memory.dmp

    Filesize

    4KB

  • memory/4596-0-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/4596-1-0x00000000020B0000-0x00000000020B1000-memory.dmp

    Filesize

    4KB

  • memory/4596-21-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB