Analysis

  • max time kernel
    101s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/09/2024, 13:26

General

  • Target

    6510d36249d7406d7cecd393ee965c6740bafec77693aad306742c457f33342eN.exe

  • Size

    91KB

  • MD5

    916bbdd3ba6e9f62bf4892472bd554e0

  • SHA1

    486d600a97ac34ff4b80cc296b27adb77c76b45f

  • SHA256

    6510d36249d7406d7cecd393ee965c6740bafec77693aad306742c457f33342e

  • SHA512

    d5419c93a76c3ef6283f454a880d83ce880032c14ce58071836b7c93fd222f192c46f59ad92c537f6d850e46a805807d245c0d3e6b25184c0627237f115d6ce9

  • SSDEEP

    1536:XRsjdLaslqdBXvTUL0Hnouy8VjVRsjdLaslqdBXvTUL0Hnouy8VjK:XOJKqsout9VOJKqsout9K

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6510d36249d7406d7cecd393ee965c6740bafec77693aad306742c457f33342eN.exe
    "C:\Users\Admin\AppData\Local\Temp\6510d36249d7406d7cecd393ee965c6740bafec77693aad306742c457f33342eN.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4304
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3548
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4764
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:880
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2368
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3768
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3460
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    330bb3afb797eca9297c26985452c900

    SHA1

    45a5d11a067f56399299c202bf5af249e164d07d

    SHA256

    dee1b842f1c866ca02abf43c81602f35202b383864170ebdea3cbb45c372bddb

    SHA512

    8020ec4abf8c584363b171a297db92d3cb648aaa4e1040a2802c9b34049a15757ab3b136a5fa53f52e63e848aec7b3f938b6687e8a6ec795d93c7440a674d9f2

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    8306a1bd74772aa9b7c20c839c0f8f1e

    SHA1

    5b93caaa0025c253dcaa8f889463fa10480f458c

    SHA256

    c3b57bdf262866d323f48e1c2949a073baa12a91cf94ecb9a7ac2d6428995b88

    SHA512

    2454dfa0283ac244b2cdbaf6f3b007a151c0803b8e603ea3ace73a1fec2e34ae172a4ffef4e843f91d33731d7d4ce9f6ed876d792fa295cab70ffe431ef7ab58

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    377a1a533482f2f0a117b13c58c9dc66

    SHA1

    0e16379bf332350c188bee102ad4bc13faade1fa

    SHA256

    7513b9691fe5e245ada88e057b6b694d787a9eed46b32d8f0ea944bc110a1826

    SHA512

    40352c9d4445e918a0855837077bb99697a783a9e87de6572d3469c7f48fe41c036ccaa53dd5baca5ed2c7dc013eb74a5cd2193919ee8d183e2dac058ce02a45

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    ba08e9f5b8731e1d2f06756fa42b8891

    SHA1

    8ddffe989ec66f686d2c0e2475ff8582f7baf46b

    SHA256

    8aed10bf564a19cd2397653ef8e4fa633ca7cb618738cd2a22fa7aba75e20473

    SHA512

    5f4446fec6d71b0b0ecc7ae5ec3e87680c77de25b013f407c78b2c9a3a8de393511f9ee731b550adc8d9c7c1ef4f7ceae797d4d51c2dad7f07efae345239abe3

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    916bbdd3ba6e9f62bf4892472bd554e0

    SHA1

    486d600a97ac34ff4b80cc296b27adb77c76b45f

    SHA256

    6510d36249d7406d7cecd393ee965c6740bafec77693aad306742c457f33342e

    SHA512

    d5419c93a76c3ef6283f454a880d83ce880032c14ce58071836b7c93fd222f192c46f59ad92c537f6d850e46a805807d245c0d3e6b25184c0627237f115d6ce9

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    8787db37333fed46db4587635b6b7f9e

    SHA1

    3d3db726c1a18b42358bfec4b84fba15eaaa8e9b

    SHA256

    4f5134c1f9f31cfcb6c81994e32209eb62fcafa031f3f34d888547fc2c0e8b1d

    SHA512

    81c26588412bae32ee3eb51e307bb73dccd8600451b95b4c4bb478b949a09b42fba1f3c0d38760b5db65a28bd32aeae16d6bd4ba811a2ba172b83d5b4e14bb64

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    20da024ced7af1a4bb3e6ba846b4e113

    SHA1

    9051800189856f5468e47df319467b2e974d4783

    SHA256

    e4797382376423609db976a96ae25b2b6a7a4df51c8c15f8368441b21927e4c4

    SHA512

    91ac9c03eb5f80aaef05b8c585e4c66d0e26c51887d9b26754b2f6242ad2b8e6b99ef3abb4760669d50e0c2e3418fe3fb4ace43ecf15521b5c1bfff9ea75ae8d

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    9aa9f37f2d9a8287ff130b425b7f63f0

    SHA1

    6d9557bcaef4979ccfc0e0c1df84cf1a96a2a0a7

    SHA256

    ce909e28db97c22b73be935f1ff0588844cceb2199365ade860307f823a944a9

    SHA512

    c81b4a107417ff3a514bd89980c6b2046a6dd4e66e362d008ddcc5eeb194cc5319a2182d79129304403fceff0a1c6920a8dd9b6f220be31b2984b6e64b15080c

  • memory/880-126-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2340-155-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2368-130-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2368-134-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3460-148-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3548-114-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3768-141-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4304-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4304-157-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4764-120-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4764-115-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB