Analysis

  • max time kernel
    92s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 22:19

General

  • Target

    b8f6dca11ee276a67d3a209a37eae287bb3ad72eb1f8b728d5ca2fe204dd42a6.exe

  • Size

    88KB

  • MD5

    a365fc317e0f541ed1d72463a19e99af

  • SHA1

    47c9b8ed077ac9ceea07df5c832e5fd8002fcb9d

  • SHA256

    b8f6dca11ee276a67d3a209a37eae287bb3ad72eb1f8b728d5ca2fe204dd42a6

  • SHA512

    0f3e483e11f919ac7b04653701bfab4bc074f769818053018061ec6edd64fe4e72de597b25d1f52107215cb8b6f2bbff9ec32a37fcb13a2ae36e983c83071bf3

  • SSDEEP

    1536:ERsjdf1aM67v32Z9x5nouy8VTWRsjdf1aM67v32Z9x5nouy8VT:EOaHv3YpoutNWOaHv3YpoutN

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8f6dca11ee276a67d3a209a37eae287bb3ad72eb1f8b728d5ca2fe204dd42a6.exe
    "C:\Users\Admin\AppData\Local\Temp\b8f6dca11ee276a67d3a209a37eae287bb3ad72eb1f8b728d5ca2fe204dd42a6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2288
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2896
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3912
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3084
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4876
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3916
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5012
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    88KB

    MD5

    3abe318d0954ef6823200ceffc2dbd0e

    SHA1

    b4f4237b86453ebbff0eab66d9a40eb5b067c4ff

    SHA256

    b4392e0fe73e7c5bc54373a13100671676c32ac0d727a53e97ae84e4b2836a4a

    SHA512

    1a6f8d3c948d49bef7f9bb690dc42630e5385a69377c77e919029a0fa2e4cbb430f8d3e9ebd77b3fde74ce770f34a6c418f6290762a17e3c78d312702a32c7c9

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    88KB

    MD5

    7f4f550f27d648648c66de6784f0c0c5

    SHA1

    df0794ecc78ebdfcdc88eb5c2f51a6f53d551875

    SHA256

    4ea903e7b2846a1c7689c642befd829e92382f601befb8bdfa8bdb3e5e125b25

    SHA512

    3ef965abf67fc6ae84c51a4e6bef5ddf0023d0229b049f817b9264fd3a1f4ad99826988091f63447fed1e2b130b195371fb94ea843d5294358315cd41e999faa

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    88KB

    MD5

    ca6f3e15fd39c364010b9d67fefe67e5

    SHA1

    92669625a7eef413e393fd4219af780fee87419a

    SHA256

    0f95185b8eb51e65818df6c8249a2a4c73e2947fd40f99b0551b7f4233ad8c3b

    SHA512

    c4d63334c580cac6df2d9a6ea79ac2f0200b5bc631a8faec5f2e10d6155e9f024b1d292018ad124ebc317436dce8fd36bc748e117ebd919b93899852364ccbaf

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    88KB

    MD5

    bbe4af6ca66b5f27a70a07415d9fd9a2

    SHA1

    e54a395c452ee61e02f5ede24abef6b05fb8475f

    SHA256

    60181aa3667325d33cc71723b1138d95a05646ce988cb1ea3855044abbed7359

    SHA512

    4b0f32293172d0a4ccc71db912a104d86caaece0b5bc90fa9a0037e3b7ec4f7b569b36c8e3b46b9070a27fa7f9112284eacce776e43857c9ae24d465779a9e8d

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    88KB

    MD5

    bd2f234684f06d3c439fa458cca34100

    SHA1

    fe237936b680b3d6e22d49ab02a9fef84b1bb01d

    SHA256

    378f73eeacc420e037778e56573e9c21798a3d3dc5f8970c7cf70e5f1b9e0f20

    SHA512

    a7a11721b6438dc002863eca5eca65e9efc00361a37ad7db915dabae35c674d65257cc103fad2919f188e074ebda7bd5b9cf7112bfd361768981162f302cc626

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    88KB

    MD5

    a365fc317e0f541ed1d72463a19e99af

    SHA1

    47c9b8ed077ac9ceea07df5c832e5fd8002fcb9d

    SHA256

    b8f6dca11ee276a67d3a209a37eae287bb3ad72eb1f8b728d5ca2fe204dd42a6

    SHA512

    0f3e483e11f919ac7b04653701bfab4bc074f769818053018061ec6edd64fe4e72de597b25d1f52107215cb8b6f2bbff9ec32a37fcb13a2ae36e983c83071bf3

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    88KB

    MD5

    d7b08f80daa6f3cef4b8f09df5a4583e

    SHA1

    61594513a41da2ca98a40d82e13dad4865950f21

    SHA256

    b80d45040225855b60e800f30f1a6da91b55b986b17466f5424d94b1429508ef

    SHA512

    6e070519bc959e42f24741172ca0f8cec7cf9b61d9781538bf4e8cf80b7ccb416523ae03699a2fa083af8b0412604e32c820160fab8810a9e9e54479f13dd62c

  • C:\Windows\xk.exe

    Filesize

    88KB

    MD5

    d1f1a874d65a697a76d0af51dd1dd167

    SHA1

    39f6ef95143b398a354e4c3a8809c552a46dd93e

    SHA256

    dd664ffe13976cfbe57b76f8b49cbd3c9df084a20fdf6291c1d557aadbecbe9c

    SHA512

    079234ed13e9dae0654ee7aaf1648baba3ee92daa4360a72e81189085815e552b7414826d20f6ed5ecb5d08252f7536b95aa0789a1e36999995bb160f29fe116

  • memory/1320-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2288-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2288-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2896-114-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3084-124-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3912-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3916-137-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4876-133-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/5012-144-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB