Analysis
-
max time kernel
125s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 14:15
Static task
static1
Behavioral task
behavioral1
Sample
64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe
Resource
win10v2004-20241007-en
General
-
Target
64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe
-
Size
924KB
-
MD5
de64bb0f39113e48a8499d3401461cf8
-
SHA1
8d78c2d4701e4596e87e3f09adde214a2a2033e8
-
SHA256
64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a
-
SHA512
35b7cdcfb866dcdc79be34066a9ad5a8058b80e68925aeb23708606149841022de17e9d205389c13803c01e356174a2f657773df7d53f889e4e1fc1d68074179
-
SSDEEP
24576:NAHFp2K15zXnjfQb6+jFb5RIAJTOcA4gnPdCPPd7wm:WHf15zM5JbtA4wPdCnd75
Malware Config
Extracted
systembc
claywyaeropumps.com
178.132.2.10
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 4932 created 3412 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 55 PID 3480 created 3412 3480 mkkp.exe 55 PID 1772 created 3412 1772 mkkp.exe 55 -
Systembc family
-
Executes dropped EXE 4 IoCs
pid Process 3480 mkkp.exe 2412 mkkp.exe 1772 mkkp.exe 1504 mkkp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\afasdfga = "C:\\Users\\Admin\\AppData\\Roaming\\afasdfga.exe" 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4932 set thread context of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 3480 set thread context of 2412 3480 mkkp.exe 97 PID 1772 set thread context of 1504 1772 mkkp.exe 99 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkkp.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 3480 mkkp.exe 1772 mkkp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe Token: SeDebugPrivilege 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe Token: SeDebugPrivilege 3480 mkkp.exe Token: SeDebugPrivilege 3480 mkkp.exe Token: SeDebugPrivilege 1772 mkkp.exe Token: SeDebugPrivilege 1772 mkkp.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 4932 wrote to memory of 908 4932 64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe 86 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 3480 wrote to memory of 2412 3480 mkkp.exe 97 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99 PID 1772 wrote to memory of 1504 1772 mkkp.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe"C:\Users\Admin\AppData\Local\Temp\64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe"C:\Users\Admin\AppData\Local\Temp\64b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:908
-
-
C:\ProgramData\knsxd\mkkp.exe"C:\ProgramData\knsxd\mkkp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2412
-
-
C:\ProgramData\knsxd\mkkp.exe"C:\ProgramData\knsxd\mkkp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\ProgramData\knsxd\mkkp.exeC:\ProgramData\knsxd\mkkp.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480
-
C:\ProgramData\knsxd\mkkp.exeC:\ProgramData\knsxd\mkkp.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD5de64bb0f39113e48a8499d3401461cf8
SHA18d78c2d4701e4596e87e3f09adde214a2a2033e8
SHA25664b58794801f282e92571676e3571afc5c59033c262406bf0d36e1d6ef3cda6a
SHA51235b7cdcfb866dcdc79be34066a9ad5a8058b80e68925aeb23708606149841022de17e9d205389c13803c01e356174a2f657773df7d53f889e4e1fc1d68074179
-
Filesize
232B
MD54524b9cd9bce88eb365104c734236524
SHA17ccdc3deea2ca03ef333f44d5b03c33f24e4d61c
SHA256a76eac683c2a7e1eaec1c1c59c5bf59d537c63e2e6fd577c7b72aee74ffa6848
SHA512584d3a1ef276f3bfabbf00c444ebd3cae62b0833fb3696d3bc634f32c0f650a13923a0c7740bf881fba79c719c125ea6ea25edf4edafcc826bc81324f1f5023d