Analysis

  • max time kernel
    93s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 03:17

General

  • Target

    fff6d217c4eb3d61047a8ff36fa40d48c88ba36206171d0f09b7e3f784dafb54.exe

  • Size

    91KB

  • MD5

    3eaf8b7ea476ae26323ed3333383ad2f

  • SHA1

    57e394fc84a3d3d70a58db1f2760280ee9048e2f

  • SHA256

    fff6d217c4eb3d61047a8ff36fa40d48c88ba36206171d0f09b7e3f784dafb54

  • SHA512

    e1a280bed7cef19988cb4c1517c185ae7328855a728f35f68de8419e6ee5a16b8770f29a951f5706c95d81f60c4fcc9692220e2d8cacfabc284cdfd950c9b3c9

  • SSDEEP

    1536:XJRtlEnBHHIgabuYotV/JbJCX5SBiBJRtlEnBHHIgabuYotV/JbJCX5SBiE:XvtYxOuYotvYQIBvtYxOuYotvYQIE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fff6d217c4eb3d61047a8ff36fa40d48c88ba36206171d0f09b7e3f784dafb54.exe
    "C:\Users\Admin\AppData\Local\Temp\fff6d217c4eb3d61047a8ff36fa40d48c88ba36206171d0f09b7e3f784dafb54.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2352
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4376
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3116
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3240
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2000
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4060
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4000
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    010e69be13370ab82faee27655026298

    SHA1

    2a1ffa04745b0caf7dd9dcb3db2ca56b3fe40262

    SHA256

    cee9573f87191aa3641dc8da45df1598a0ce723d07f6970bea0ccdec65a38cc1

    SHA512

    d68fd12302c2ed933fa8c94c6a0ce576e096478960e238513e58fb5750ad9b423ffbd654b633ebad39bfa5db5e7bb259aa1caf02a8060a424d885a0bd76bd3e9

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    91db036471885770660ca6bf2bf9932d

    SHA1

    9392798f18f6478eccf697f84db935dc3d911d12

    SHA256

    225ff78539e4eae7fe5321b9f2d437c11e196a9df9833306ee7c4dd5f0ea3924

    SHA512

    01ec09c9b4eea761dd38efcf2ea3a687e878297ef5a69908f4d18b3d8c705d542f315e5b1dd961aac1b935b56c21f0824fe42da4178f2ef133d6f7b9207bbedb

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    e8967a2d29afba4e1263ea30b3d00db4

    SHA1

    731d90e2d11d8bc53a8d10410cf7de5c84d0f2b1

    SHA256

    4cd0bf08aa53ed151103a052b532a4cd60492101aee5cae403095c5446b4d31e

    SHA512

    b2ce4b47a53eb21da8417bf4817e45dbe0e351e8626aee2dd1ccce7f7ac4282e1853ce89f2765789c6aac433c99d766d4ad2f1d07b19e70594ddd42620dcecff

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    3eaf8b7ea476ae26323ed3333383ad2f

    SHA1

    57e394fc84a3d3d70a58db1f2760280ee9048e2f

    SHA256

    fff6d217c4eb3d61047a8ff36fa40d48c88ba36206171d0f09b7e3f784dafb54

    SHA512

    e1a280bed7cef19988cb4c1517c185ae7328855a728f35f68de8419e6ee5a16b8770f29a951f5706c95d81f60c4fcc9692220e2d8cacfabc284cdfd950c9b3c9

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    268edc27878fc98e5eace71acde318bc

    SHA1

    e03858e88a235df7d9b17da7a97ebc9446747169

    SHA256

    aceb8fba8c41728452d01e2a009d6015e0271fbe04a70f093536ea8c533f0373

    SHA512

    3b2f85e62410be8413f6408cbb05bbac4b968d40c05eddf71220f936c94e15409ae7807c631a001a2db209e9a4b9426dbc2b566d3eee559de0f720a594a1201d

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    83687550f126d4b04686a0bc12176407

    SHA1

    f758e49c516c21a6d3d6d7bcd19c027f0a926e48

    SHA256

    73df813659b7a1cf2f6bf41273df0959efe9e06d1e34b286e2f64051817dca8d

    SHA512

    68b2295b4b425087635aa511085bab97eae6327b554ba4677519737f9e17400261e6b0b03e59661db4dba0753a7c5a8db7e05ebcd41f68e79cf84fe01a564f76

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    7e6f8a6ae745e62e9765d20661711359

    SHA1

    e2e142be0ce0745b2c8078432817a9728e4a96e1

    SHA256

    3db902cbc92c30d7759bc7e100a38bd1936245f6f80f79ceca8a7d9b94dbacf3

    SHA512

    c87e966f5c4ceb3dc7e00fea478b3b0e487c3c738ef0bf456ac407fea71b015e01c3e3f26fbbddffb4ce3a91c70a902588867ec9a245b6babd83efffcb471113

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    8117fbffa6928631b10383515115bec0

    SHA1

    e0737eb0d889b650f0acfa4f57d35237bf1a6347

    SHA256

    f28ceb441af94d5850b3b4e78b15816ed65a23a6d2d4b091bd71a7b0b417a2ab

    SHA512

    5deb26ba4a6ab20f29bff09c7c426cd29596a421396bb1d8f3c4436ec406811c0ffef4d9cb08ee90e3304a82e98c1e2653b0203cbf68a561bebdde27ccd842ff

  • memory/2000-134-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2256-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2352-155-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2352-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3116-118-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3240-125-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4060-140-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4060-136-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4376-114-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB