Analysis

  • max time kernel
    120s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/09/2024, 14:06

General

  • Target

    44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe

  • Size

    252KB

  • MD5

    b6777c41df6a274e9ec46170f8c58730

  • SHA1

    20c10af85cf1e114254109668d3d6301e7522cfc

  • SHA256

    44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95

  • SHA512

    9af6c3069734f0a6a2fb7c891e502802416b4acc28b5624229c2c84fdb491e2994a7e0256a8c3b85675b51d54f9e3b4e25b7325f0bf5299d1f432f3a1b112c25

  • SSDEEP

    6144:Hj6PdsVbAnkP+6bptdsVbAnkP+6bpaAK/6olu7hkpT49SoIH24ohd:HmlsVb+6sVb+eK/pTmSPH2Bhd

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 5 IoCs
  • Sets service image path in registry 2 TTPs 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 16 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
    "C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Adds Run key to start application
    • Modifies WinLogon
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
      C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
        C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
          C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
            C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
            5⤵
            • Drops file in Drivers directory
            • Sets service image path in registry
            • Adds Run key to start application
            PID:3060
      • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
        C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Adds Run key to start application
        PID:2436
      • C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
        C:\Users\Admin\AppData\Local\Temp\44059a832ef65dca4b84027dd6ecee077c070ccd4cae88adce6127ef36311a95N.exe
        3⤵
          PID:5040
      • C:\Windows\SysWOW64\reg.exe
        reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
        2⤵
        • Installs/modifies Browser Helper Object
        • System Location Discovery: System Language Discovery
        PID:3576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\spool.exe

      Filesize

      267KB

      MD5

      213e757fb36b6befde72287d2e52adc0

      SHA1

      0e24f1c551ff001fc93117ecf164dd6444020551

      SHA256

      369af2100cbda992f4ed417c0f271d4e38835ca268f9256497d01e8a66fa9d1f

      SHA512

      90fb4251b1f3c761f3680e5d146e5e8e38d16b9b755ea86696410fcb0ce2620b680c32f4b2d5d18ba11e3bc75d17aad1ae3eef71dce6c872240e35b9bee9e8e4

    • C:\Windows\SysWOW64\drivers\ctfmon.exe

      Filesize

      257KB

      MD5

      c77e85ec678ac3d24f8fabb5f7d65edc

      SHA1

      7d9e8e6964fbaea336a58e0587d7936cdb0677bf

      SHA256

      74ebdfc3d2f713be4e8a8af5e17e8ae3d681c6c5483d3239ae6a8bd41a67cffd

      SHA512

      bccc80c5e4e9acba39edb4f8d10a36cce4171de9facb174d41e78245a31406337c0902d19f4fd916aa70cc668d38d23b25395625390175aba57a65f077523a18

    • memory/984-12-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/984-13-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/1516-10-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/2436-11-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/2716-16-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/2716-26-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/3004-7-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/3004-0-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/3060-15-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/5040-19-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/5040-25-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB