Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 17:16

General

  • Target

    9cf08152f1c39c41797195feaaec1e5d8276a4f78bd5636607146bec3abb8a02.exe

  • Size

    63KB

  • MD5

    d727c986e95a42f9719a160971c827ed

  • SHA1

    305e3050196c50ff0f17609182d6292e89fd676b

  • SHA256

    9cf08152f1c39c41797195feaaec1e5d8276a4f78bd5636607146bec3abb8a02

  • SHA512

    0c8d62389816c63723d7abafcccf0ee2556a3922c8b4790f670210f3f18a74368d94826f2ce733dcf3f6c45e9838a2387809d700215ac8f3efcda7d8d65d1cda

  • SSDEEP

    768:ZSxam3Usjr3RT594UPS8GGCMDDxW738HbFtnbcuyD7UVOQI5noRcAvcV4RP0U+t6:ZRsjd3GR2Dxy387Lnouy8VTGAG4RsfU

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cf08152f1c39c41797195feaaec1e5d8276a4f78bd5636607146bec3abb8a02.exe
    "C:\Users\Admin\AppData\Local\Temp\9cf08152f1c39c41797195feaaec1e5d8276a4f78bd5636607146bec3abb8a02.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2160
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2752
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2348
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1312
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:784
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2856
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:536
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    63KB

    MD5

    104f7a86c05630f095f14a704a50d61f

    SHA1

    379ced0b604e82a39fabf30a9a2a2b1e00dca176

    SHA256

    8da782414295781ed5338845e3c3dc04835482333349fd22b4e054a98ac5b218

    SHA512

    ef2d17368e123e89377a3efdc1faf7c0b2a993df5a8b270fff9a3bc657e8ea7ee38a8b49aadd8f4131659f005fe5801339a0532fd2545148cdd99d3c920d435d

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    63KB

    MD5

    9679e6ab113016f4af3fb4808225a931

    SHA1

    428fd7b9514c08a5da27a19831d8e59c366a74d5

    SHA256

    329dcb74bc903a41a5654806b424edc74fca7246772122fca49c7be3677f234c

    SHA512

    7aa78cc48240603822a2cbe87751b990aa2ff09f50106acbb3e546e0d6e19c5811c082b71919ef8332c63d3b49d371767088ac1b2ab17965ef24b6ff8b6c5467

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    63KB

    MD5

    d727c986e95a42f9719a160971c827ed

    SHA1

    305e3050196c50ff0f17609182d6292e89fd676b

    SHA256

    9cf08152f1c39c41797195feaaec1e5d8276a4f78bd5636607146bec3abb8a02

    SHA512

    0c8d62389816c63723d7abafcccf0ee2556a3922c8b4790f670210f3f18a74368d94826f2ce733dcf3f6c45e9838a2387809d700215ac8f3efcda7d8d65d1cda

  • C:\Windows\xk.exe

    Filesize

    63KB

    MD5

    4d4823fe1167dfdb2b6d07d9141bd7e4

    SHA1

    a212acfadbf36654769ba57e32097917f15ba676

    SHA256

    097ce74d15ae1c660a3b65a85084611fe9b1fc0066b68120cd5d13f68026c36f

    SHA512

    4e6794fff62b1a249ee22be4e4cb0df371a9459a0a069bd019feb73db0ba6ed67877f74787c47b1d0fc36205610245a4eb5f751e49eea468008601bfbb7385f8

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    63KB

    MD5

    17be40748076eebe0bc6f8d7b76665a7

    SHA1

    bc2582d107e49c4b4a5ed4c375c67449ac92f99a

    SHA256

    35266349be9c831ed03c79c53a061af7c474a7bcf69a28a14d0ddd9960f1660a

    SHA512

    bb2408c9fea64cecd927d1d3b14ee12ca9ec59d89312c7c5d9fbf48971ff963254f4ca61ca3c0036e7f1754ad1d7b41d54ca4d4a7edc4844ebd4eb0393cbc354

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    63KB

    MD5

    8aa2f4dfffad34433b304a36550d2821

    SHA1

    3f0d9336c2a622f845952f0130e55448ac6efc8c

    SHA256

    d974f44290ca2c0252bae591bb5f43730107bc484fca80a178fec0c6809ab608

    SHA512

    8d78fe60459b6fbd87273890b6ada6555fa6aa43cf2fc0a0fd3f59f9c3a32481410a4f98f2209a4fc01cac0bd616e64150c8267d778356b4ff1a7f15387200d5

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    63KB

    MD5

    5f6bb8b36aa4b5f098312e6f27aa879c

    SHA1

    315e93387c757f60b2c68e86d0acb0f38059e878

    SHA256

    0b4a3837d03c5ceadd5914419148027de8f3a44c18e82578a28df0e1c77d62fc

    SHA512

    27e15d6b223789e162347d3e3d7655020937ce7397d0050286ba02834666ebfd1304c7e0ed532a5f17832ebba85d25af1310a7988f78427f2271d1d3ed50831e

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    63KB

    MD5

    802ff5fd930f413b2bc8a90744fc5f61

    SHA1

    c261429106ae9d404fe94fa27c3b8513173cf430

    SHA256

    4f2ea45b032a62a10399d19d8af5ecaa16a4ae7125bcba4c27cb997a048d3a18

    SHA512

    2d339e899ccd02c4372ae3b463a103b18386556918084b8a9c9442c32095bddd220608524a9bdb6e5e0eeef7377bebbe93cdb07238bb85c4c4678815cd1cc660

  • memory/536-175-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/784-152-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1284-189-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1312-136-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1312-140-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2160-148-0x0000000001D60000-0x0000000001D8F000-memory.dmp

    Filesize

    188KB

  • memory/2160-188-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2160-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2160-155-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2160-110-0x0000000001D60000-0x0000000001D8F000-memory.dmp

    Filesize

    188KB

  • memory/2160-183-0x0000000001D60000-0x0000000001D8F000-memory.dmp

    Filesize

    188KB

  • memory/2160-171-0x0000000001D60000-0x0000000001D8F000-memory.dmp

    Filesize

    188KB

  • memory/2160-111-0x0000000001D60000-0x0000000001D8F000-memory.dmp

    Filesize

    188KB

  • memory/2160-123-0x0000000001D60000-0x0000000001D8F000-memory.dmp

    Filesize

    188KB

  • memory/2348-124-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2348-128-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2752-117-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2856-163-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB