Analysis

  • max time kernel
    93s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 21:37

General

  • Target

    c09cc3f87ca2a3f8f95221963d4283202c502453c3c36a5fb6162c0f226040ffN.exe

  • Size

    91KB

  • MD5

    2b237e30ace1840eb0f0cf2151b599a0

  • SHA1

    33dbfda47ed0b1d136f3d288507da6c425e64b11

  • SHA256

    c09cc3f87ca2a3f8f95221963d4283202c502453c3c36a5fb6162c0f226040ff

  • SHA512

    3b93adbbec97e0869d8aedbeab70dd6b47723423ee2da745a88c0d4348398137a8353adb7efde73cfcf00937cde4c75db52c877ffe1393e05f38ac989eba0113

  • SSDEEP

    1536:XRsjdLaslqdBXvTUL0Hnouy8VjgRsjdLaslqdBXvTUL0Hnouy8VjK:XOJKqsout9gOJKqsout9K

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c09cc3f87ca2a3f8f95221963d4283202c502453c3c36a5fb6162c0f226040ffN.exe
    "C:\Users\Admin\AppData\Local\Temp\c09cc3f87ca2a3f8f95221963d4283202c502453c3c36a5fb6162c0f226040ffN.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3828
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2096
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:184
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3592
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2036
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4876
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4436
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    71be9226814eaa4fc2cb6f7ee33c1bef

    SHA1

    72be26674cd10fd386423f50bd45fdebc9631c57

    SHA256

    93bae9c01bf3bd0a6dc82a887aa69e24f48303f0c9d984b4c3fc6d5ec84db4b1

    SHA512

    97a2700f119ad64761ed15306665a4df4ed76b6d0781732986b948d02182f40baff66027528a13456cfd3960d3268740cefd872e98312f2e743175de2b627c03

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    4bf897a8d1e0233bd9522bd6993840dc

    SHA1

    df018587188479416e78f16c7a95c1511f870529

    SHA256

    4a863e6fde4197ba8dffdebf5b065d430293ad4a7b4d19b31ae18897bd73b7fa

    SHA512

    2de23e5e4d18d140d5c7112c2641dff88f08949c3d4ddd74ee32022d1d8987a55ac43c1541aa353f56818fe9ef4a568f91fc998fbe3d3cd6f78bc9adfbc64762

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    9e411a2e9d17851af56db3f209a5fb07

    SHA1

    a47597d97d5915f15de112b3987e2dd0c8f7f357

    SHA256

    29869eee02be0402d06f46156a4fdf1ce32839cea43e82848ed54ddb2ff582bf

    SHA512

    071c51c9ba6cdf6f9d183bfade1b32da40b7e78c1540b6926480864f31d4b7f7f18faf8701b5ab0cd6dbf9e7415506079033c668d96875da957869328bcad3f0

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    31c591329c5c2dfc6746215dc07a2d99

    SHA1

    9003f47b558a3da60b7a267efb0c85673eeb9c8c

    SHA256

    516f8707d80c263ae539a891d54af161cab8effd5c77c1fe6c52417f82f13370

    SHA512

    386e71a98f0af3456448cc20fe448514733e2cd1946d7bbe304a0e1255f1b56e6323a1a37bf9475f331045e552810ff48eec1d4d2f861d16fd9519fd0617cc7a

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    237413d4c61b94fe5c88949dd21b4a86

    SHA1

    247c2cf0ad7aaa27b713c95dffb477eaf86fcc77

    SHA256

    6fae87a1c2e3d3f2812620d87bf11aa0c9d8b7de6e18ec23a77d76bf364b9af7

    SHA512

    534347c6021d50cf819f7c62b70430f8c7243ea1f4dd979cb3a2c64c8b2eaca8ea3b98f1504c24da74e441b52aebd16f0d312b16230ebe41a9ea633c4bd7e36e

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    2b237e30ace1840eb0f0cf2151b599a0

    SHA1

    33dbfda47ed0b1d136f3d288507da6c425e64b11

    SHA256

    c09cc3f87ca2a3f8f95221963d4283202c502453c3c36a5fb6162c0f226040ff

    SHA512

    3b93adbbec97e0869d8aedbeab70dd6b47723423ee2da745a88c0d4348398137a8353adb7efde73cfcf00937cde4c75db52c877ffe1393e05f38ac989eba0113

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    8816fb0dfdb0c236b2a016e903d00063

    SHA1

    42a61c4c09b05ba668204c3813d8f0aec733a360

    SHA256

    75dea33513380be4a4b3182a659131b968b197c524ac23ef9e0be609d63bd687

    SHA512

    4d641882b014712613b6161685e9b8b5c03198257e67998259f405ae09dbcc3eb6069d1fc768be8ead67f3d05d813f39d383a65049ab2717dc89a471a3c60c49

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    d047ff220dd98bdc2b03ef2b21bf5f1a

    SHA1

    90556030756ae6a2be04c157e3359695e7b308cf

    SHA256

    031edeaf633e2c333a9eb582e9f72ffb1167cb439b2e08aff5d32a90c4f1f4e2

    SHA512

    75de45d2bb0b9b6d74cc1f44fd611f25a8b63b367ca54c76ef4adce17f5c0237227149042b80befaee7b22a3d465f7f6a015b04dcb23baead28b9bf19b95f1fb

  • memory/184-115-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/184-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2036-133-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2096-113-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3592-126-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3828-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3828-156-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4156-155-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4436-144-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4436-148-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4876-140-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB