Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/09/2024, 02:53

General

  • Target

    08b7e31617b36e8fedc295cff693292a518053f2d50013caa89422563bee9f35N.exe

  • Size

    91KB

  • MD5

    c90fa43557936c04416d702639818860

  • SHA1

    b443a3dd1350ad06d77770ebf11bd776ecd7e7fe

  • SHA256

    08b7e31617b36e8fedc295cff693292a518053f2d50013caa89422563bee9f35

  • SHA512

    1f2494d67d7e015cf178350da89b481b341faf7460f070c8d86dab3fc8e5965442295299c31fb28334da9a5d6d3fa2ef8b35d1f928d3e34506680d8246d0ee00

  • SSDEEP

    1536:XJRtlEnBHHIgabuYotV/JbJCX5SBitbJRtlEnBHHIgabuYotV/JbJCX5SBiE:XvtYxOuYotvYQIBvtYxOuYotvYQIE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08b7e31617b36e8fedc295cff693292a518053f2d50013caa89422563bee9f35N.exe
    "C:\Users\Admin\AppData\Local\Temp\08b7e31617b36e8fedc295cff693292a518053f2d50013caa89422563bee9f35N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3352
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2912
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4288
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4020
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:736
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2920
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4516
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1336

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

          Filesize

          91KB

          MD5

          bf332ce39751bc2acfae816fbf696e3d

          SHA1

          c301f5f9ae7790c228bf726a072e6d8e02086036

          SHA256

          1d6b4ef853fbe8da18440b42c71eba396519b1244814fa400de16e670f1c8b74

          SHA512

          19744a1cc7086fd2df70f0c2759b82a14a3f12c72f364f4cfe901de44fe0b6768a15af7a1674ea3da4362db437245e8f4e7c4063a963916a7daea48967ceb532

        • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

          Filesize

          91KB

          MD5

          911d053c91a4dfada87668ef4222732d

          SHA1

          54eb978d3bd7d9bdea94595e03384008e1fdb387

          SHA256

          bc87afdb9eaef768218e6d41c06d3bf147a214475e20e0533379b6d6dbe240a6

          SHA512

          32cf7940dece73793a80f41bd79b807497189000f2f70e2387382b29f57c6b593045b911a3b76971cf36c3a0617f9c1492f9e29a71ab9eca2e4859f601473c2c

        • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

          Filesize

          91KB

          MD5

          14105c6f95a390c8e196a1f87ab5a3bd

          SHA1

          0f59450a6ae9fb57106a0ff1cdbf7f9df06b81d0

          SHA256

          1a39978fea5befbeed25c09fd4e60d0f35b277ed321a17f3d7ba984278455e48

          SHA512

          18a32e1ab8bca0e56cafd6cd6e80a3898ba631a9b0ee05251d905c0ff5adf1c4ad0541380cc121645e24f3903875f701a9f1c23da5fe66e6287a05d742e3b9bc

        • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

          Filesize

          91KB

          MD5

          2bcf0723eb0755680684fad56845190e

          SHA1

          1f9d2e1458a41fcd56c065865b29cbc191b88053

          SHA256

          c4fb31a83b689aef5f81086823ce00a0c8e0c3be9035b64c79f28b2c8bc67366

          SHA512

          544bcc49d935dc1abc94ec61389d280031523f6fdfe936f7731f477339546fa370ecd579defb0f629e1a24a4fc69547a8c39721b9b9fffa8b359d7873e0a503e

        • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

          Filesize

          91KB

          MD5

          9cc04baf1a37e9fddb841979621acea4

          SHA1

          76c661488931d04bc841f5897070da3ca488b6ce

          SHA256

          87894fe698a1fef02a90b1b5b8e6c4318f21c8ff633d754a8d392cb0d4f1a08a

          SHA512

          43f59a03fddf9320e6d536d2507e3aa01ecaddf59c2de254c828e067dd2d606e52943043db282931a50e570a3734f9e97defcce4938d0540b40166e397660c98

        • C:\Users\Admin\AppData\Local\winlogon.exe

          Filesize

          91KB

          MD5

          c90fa43557936c04416d702639818860

          SHA1

          b443a3dd1350ad06d77770ebf11bd776ecd7e7fe

          SHA256

          08b7e31617b36e8fedc295cff693292a518053f2d50013caa89422563bee9f35

          SHA512

          1f2494d67d7e015cf178350da89b481b341faf7460f070c8d86dab3fc8e5965442295299c31fb28334da9a5d6d3fa2ef8b35d1f928d3e34506680d8246d0ee00

        • C:\Windows\SysWOW64\IExplorer.exe

          Filesize

          91KB

          MD5

          8ecf2a2f148a6dcabbca2141da09f221

          SHA1

          a76b6e7aeb086043809f6228feb9eba5378e3a5e

          SHA256

          905256e3042af17a4eb2193a6ac428c9f1c5e45d33dfe7e0cb3a8e03878242f1

          SHA512

          0ac43ff4fe3379d0588b8d6d83127d4c405b450f5ccdb6dc7940a7667cc4529151c5cd0a5e07224ab714bc8dcc06cc04675fe33f56e37cfb434e8f786fecafbb

        • C:\Windows\xk.exe

          Filesize

          91KB

          MD5

          bba50c31c62c3c776af0144ca4942779

          SHA1

          d8d98253d382c394e37913d58fe4a3b9d380778c

          SHA256

          726d63384f396a1efe26b8315703431452f32d26d2102bffb6abaf4f974a93df

          SHA512

          4f8dc9557c7a21ddc3b3e1425ba58223346c3f38c51e577ef02823a9d5e35c3e567b83b8dfa28e438f08b3c3d066b8c302ac974d3d30c8af8e040c7bd9aa62be

        • memory/736-133-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/1336-151-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2912-113-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2920-137-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/3352-0-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/3352-152-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/4020-124-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/4288-117-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/4516-144-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB