Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 00:19

General

  • Target

    e294a63709334b5abd9c8c07b10b5a2a2a389be6dfa531e5f61a7a4b7d52c452N.exe

  • Size

    45KB

  • MD5

    d1ab10ce6846f8d4ad0596d76f690070

  • SHA1

    61d21a46bdab224edadc00d51dad6300f5a069fa

  • SHA256

    e294a63709334b5abd9c8c07b10b5a2a2a389be6dfa531e5f61a7a4b7d52c452

  • SHA512

    d6b0a07f6c06edca52e6e61644fbbb17ecb138a265cbf831e1b0c5ffadc15782057b31f768799537d9afec0e365bc8dfca771d97dc91b8400615e0b13d6828e3

  • SSDEEP

    768:kSxam3Usjr3RT594UPS8GGCMDDxW738HbFtnbcuyD7UVOQI5nof:kRsjd3GR2Dxy387Lnouy8VTf

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e294a63709334b5abd9c8c07b10b5a2a2a389be6dfa531e5f61a7a4b7d52c452N.exe
    "C:\Users\Admin\AppData\Local\Temp\e294a63709334b5abd9c8c07b10b5a2a2a389be6dfa531e5f61a7a4b7d52c452N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3148
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2016
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3656
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2096
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3520
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4660
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4976
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    45KB

    MD5

    c683064be3d7fa1d212e05525f468237

    SHA1

    fb7347ddfa802238f6e747c8571223235cec8716

    SHA256

    f7604a5292ff209df5011e1ed33699c262af5289f576ad6616d6a7ea839870a4

    SHA512

    3d71bf28a56972b38dd600e12b6f7564b8586a1f1271cba1e4f1b3e5c7bbd37bcbe8d38eff5981ab4286f7a7898979427325ac5834cfe03ae13f0ed853c2b3e1

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    45KB

    MD5

    6e6a3a9da6ebf2ed18b20430a3ef92d7

    SHA1

    fee7cc0bb90fbeb777f84d798f28713dde2d3f3d

    SHA256

    f57bfa6532d3ea3737a711ef0cc858aa0eb2076c5acf2b438f86eb23df404582

    SHA512

    17f9344727586bcd238b3cfac03fd4e9a2042fdd9855849df9bfdb26b55828cfdab1c15698816de7ed020954690ea5fb0e73337a1c79ea6293957f3961b571d5

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    45KB

    MD5

    07ba57e0fa2c006fbf7868d8efc46fc4

    SHA1

    2d3cd241fe3be41e302e3426d2d9a8928c072ef8

    SHA256

    3c9d8759f1d7d6e7213752933b0ae08891706f71ac4185f1d16c2462827ce93f

    SHA512

    54d5d89d7cf234f5908cfd771f6ba07dc169f65b5c43fd3a5a00bb6d245a0671d094813dd069656744e48fbe2d1902c73e41fe8db3b55e061068c3262f4c2abd

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    45KB

    MD5

    e5f41948b73dbda0c0f4d9a3f46fffc5

    SHA1

    ef97a919d8a6b01894eaba2474e86842b30af122

    SHA256

    49ebab41f9804aafced109854f9dbcf55ac1c61a748bcd0f7d3aa86caf9ce49d

    SHA512

    a58b3890ee561b0dae686e0ae70a3f2597dcd43805b61900f48878ce28415ea59ab5bab90542d861cfcfaf9f0eccd96885cbf71b2633c8cb440db4f689002351

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    45KB

    MD5

    d1ab10ce6846f8d4ad0596d76f690070

    SHA1

    61d21a46bdab224edadc00d51dad6300f5a069fa

    SHA256

    e294a63709334b5abd9c8c07b10b5a2a2a389be6dfa531e5f61a7a4b7d52c452

    SHA512

    d6b0a07f6c06edca52e6e61644fbbb17ecb138a265cbf831e1b0c5ffadc15782057b31f768799537d9afec0e365bc8dfca771d97dc91b8400615e0b13d6828e3

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    45KB

    MD5

    de9176a47cf847296eb57128c20b6695

    SHA1

    7109bc585f4280c05033635794a76c3964610977

    SHA256

    355b6a493f730713e8bbe7078606ecee5e61e4e2bf77772a36e677e0f4345e44

    SHA512

    d5b5f292633648bd15a9396e3a501ac82e755a794c7ac3ff95c17757fdea85f12ed75e753a1117057abaf073cf4a9d390cb603813494f57a6d9a6e332a9390a9

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    45KB

    MD5

    eeeb9db92006c22d8b4d6ee762fb04d0

    SHA1

    3f6b2b8933094d57cb0f39f9784264d2a44ca07e

    SHA256

    f1a6473fddcd763757a4d2e60231f873f7497a67762e709049dc2ac399d27d46

    SHA512

    3a5808c3ca5e9b4fd5ee509d8845a508742868dc6490a16aa6f268e03f59aaf9c499918308cd553befe3d909e8f4ba0cae383f8b67b09a5a0a6da7d385adb4cc

  • C:\Windows\xk.exe

    Filesize

    45KB

    MD5

    5bd8f4c8671182c7314ae21238498237

    SHA1

    5723695e825c194c398dffbb41507d228212f737

    SHA256

    f6b53cd09182b3584d2855de15cb705feb9b19f6d0e6e852704bbf7b9933d111

    SHA512

    c989ca1ee48f39fc2a501b7a1c225c8b0830f59b63f639d5872acd1793071755e70c4b048b178f1763c7bb281bf3dff1e7124a692cd390088a3f0313ecd6f138

  • memory/2016-110-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2096-125-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3148-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3148-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3520-132-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3656-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4060-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4660-138-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4976-144-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB