Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 04:44

General

  • Target

    fc3af4fd3687b13525113ba63a7591ef50e6a32f4d260b0891db8f80e01cffbd.exe

  • Size

    91KB

  • MD5

    51475bda21ed9dab46a87d4067dd1e70

  • SHA1

    8330b1f1c241617816dc93c2d71a6cbe5a2c27b1

  • SHA256

    fc3af4fd3687b13525113ba63a7591ef50e6a32f4d260b0891db8f80e01cffbd

  • SHA512

    fd3d8768f3e4f2a8ba17b6668ccd0590bdcfb73274b0c2d8ea1fcc92d961c84d624785feb95463612180154d21ac75ee37a886fbda8b9ced366eee822b7972e7

  • SSDEEP

    1536:QRsjdIZfaif4YrxCjjKnouy8VzyRsjdIZfaif4YrxCjjKnouy8VzK:QOyZy9wCjOouttyOyZy9wCjOouttK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc3af4fd3687b13525113ba63a7591ef50e6a32f4d260b0891db8f80e01cffbd.exe
    "C:\Users\Admin\AppData\Local\Temp\fc3af4fd3687b13525113ba63a7591ef50e6a32f4d260b0891db8f80e01cffbd.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2652
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1812
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:888
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3180
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3332
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3752
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3420
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    31fa4c4c2002b819bea4d2d1076ea857

    SHA1

    fb85de2453474940d815487137a233393f782fc5

    SHA256

    2889a7690c99b4f1cba6e96e289ee1853cd5dea0028b585a7db17d0a504c5803

    SHA512

    46ee5a8f8800519ba68cca1ac74c2270b4595a789982966515b95c170fcf241c203a7a060f8f5b6cb354c4ff2836ffea985a954d9b25a0df22406cd4dca5ae1b

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    ab42535305cb333db41d592c7c0680ad

    SHA1

    17727dec261a86cfe148099db8d0e46b0a09bfff

    SHA256

    8b189e2772345f65284b36b6cbd45f31e6965ea8c2406ce7ca702db88da8e577

    SHA512

    646523bae06e576f6b95d80d7b18135d6ef347c322366bfcc7559802baf6149897d08438311ebf67e93e35c1a95436526ed12c3318275e737e08a34c00b7c72f

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    cb1c7d397c3ee94b2f33970f6e364423

    SHA1

    105fe8f28d1ae7b3f977bba07b1bb28315b875a4

    SHA256

    c3b4aa79309c62a2b108f76be912e16bddb1610090b9f69f7ce2aecf7ed4678d

    SHA512

    520b53035af3221052883f6f6cc9403cfbf49b1756eaaadd863ebb8d7ea57931c3937de40d3fca10fb3122eed441aa9833fc89585601a035d914fda6d3d26471

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    e65ac388bd53e491515e3680e4b4ab16

    SHA1

    119688279f71411855de747bb1b8a653e8383e1f

    SHA256

    90c4a32ab3d6166e9f9328e4dd0f18e3edf465062df4e0eca01ca09382fd7cb3

    SHA512

    f67625aeb550b9a9b9634325578854d55c8dafda4b36b018d1546b7cbfee7a567c6b0c8e06d52a8fdc97909efd25013be3aa9951b82fd9dabcefcb287510063d

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    214aaf0950acc4719eaafbfc535b9888

    SHA1

    c7c02a8f8f0a3b42a99d38c9eef0f06c283ba380

    SHA256

    206992250bb5de9dfa33963659302423b136a8d2083d39b9b8305c34daeb7552

    SHA512

    0e5e26b92f8b2d2e5f11113f1a2b4ccdf1a4abd9a3e592bb5734df57d317e4f6a82ce3f4a33c80f419c2327ac56e9471522d5408e45277a337218f5e32a0021e

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    51475bda21ed9dab46a87d4067dd1e70

    SHA1

    8330b1f1c241617816dc93c2d71a6cbe5a2c27b1

    SHA256

    fc3af4fd3687b13525113ba63a7591ef50e6a32f4d260b0891db8f80e01cffbd

    SHA512

    fd3d8768f3e4f2a8ba17b6668ccd0590bdcfb73274b0c2d8ea1fcc92d961c84d624785feb95463612180154d21ac75ee37a886fbda8b9ced366eee822b7972e7

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    87b0e84377d51f4a25c55bd3e85fc67f

    SHA1

    fbc4a40e91a5bf5af4c802ed565485d6ff63a2b0

    SHA256

    59a0fdb62bbf2fc0defcd04276a1ce5aeaab0dd49800daa9a8d8040f9842a531

    SHA512

    0d700c1bd78161aa66b8824ba3e1e6ac9af12c7c700a1adb1c9b73104c8ff8c438c45c0e443620bd7caf4405ad725988d92557a087053da7f94e8ce320d14f1a

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    d65a4d69fd9a85878a7efb1a96e571f7

    SHA1

    255c771c0f3346b308d765771c163f5dcbe1f75e

    SHA256

    f17d65f6558675ff3cb98d7c5c45b0c6918c9d527b7f644173728277ee1d0bea

    SHA512

    ce6aaa7c20b74aac032bdbb0ac91627d0e1ffddc3e571ad46a5f0848af18692b247e03a299fc96bed45972539f028cd616b577b9a9931b1252ea993ca0fa4d73

  • memory/888-117-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1116-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1812-113-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2652-152-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2652-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3180-124-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3332-131-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3420-144-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3752-137-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB