Analysis

  • max time kernel
    165s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 09:09

General

  • Target

    4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe

  • Size

    8.1MB

  • MD5

    ac8a5010569727ed6f4d02cbb4dc7879

  • SHA1

    6a7ed927eb14e661d01b707bf9454a28f962b3dc

  • SHA256

    4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1

  • SHA512

    8b14647d6d3d82fec3a83c680b1371dae5ead249e5b7b068bbd713cd157c85f58afc51eaa08c6fd82a70e3858a7d472e11ddd688223d5fa8cc54109750a07d8b

  • SSDEEP

    196608:BGRahMaJLQTXCZ6z02V2eipAVpEXGpJYChuRGApVh:EtaJUeYzZV2eipApTER3bh

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe
    "C:\Users\Admin\AppData\Local\Temp\4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\{E25F3476-F3F8-44A8-9B1A-53C087E3BBCF}\4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe
      C:\Users\Admin\AppData\Local\Temp\{E25F3476-F3F8-44A8-9B1A-53C087E3BBCF}\4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe /q"C:\Users\Admin\AppData\Local\Temp\4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{E25F3476-F3F8-44A8-9B1A-53C087E3BBCF}" /IS_temp
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\MSIEXEC.EXE
        "C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Downloaded Installations\{563AE6FA-277B-44A5-9B6F-AF247F4FEDFA}\Clean Disk.msi" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp" SETUPEXENAME="4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe"
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Users\Admin\AppData\Local\Temp\MSI5AC8.tmp
          "C:\Users\Admin\AppData\Local\Temp\MSI5AC8.tmp"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2160
        • C:\Users\Admin\AppData\Local\Temp\MSID335.tmp
          "C:\Users\Admin\AppData\Local\Temp\MSID335.tmp" -p123 -s1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Users\Admin\AppData\Local\Temp\Liberate.exe
            "C:\Users\Admin\AppData\Local\Temp\Liberate.exe"
            5⤵
            • Executes dropped EXE
            PID:1356
        • C:\Users\Admin\AppData\Local\Temp\MSI3FDB.tmp
          "C:\Users\Admin\AppData\Local\Temp\MSI3FDB.tmp" -p123 -s1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4536
          • C:\Users\Admin\AppData\Local\Temp\pr.exe
            "C:\Users\Admin\AppData\Local\Temp\pr.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4496
            • C:\Windows\SysWOW64\dllhost.exe
              "C:\Windows\SysWOW64\dllhost.exe"
              6⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:2472
        • C:\Users\Admin\AppData\Local\Temp\MSI4C40.tmp
          "C:\Users\Admin\AppData\Local\Temp\MSI4C40.tmp"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:572
        • C:\Users\Admin\AppData\Local\Temp\MSI50E4.tmp
          "C:\Users\Admin\AppData\Local\Temp\MSI50E4.tmp" -p123 -s1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3452
          • C:\Users\Admin\AppData\Local\Temp\k.exe
            "C:\Users\Admin\AppData\Local\Temp\k.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Windows\SysWOW64\dllhost.exe
              "C:\Windows\SysWOW64\dllhost.exe"
              6⤵
                PID:4468
              • C:\Windows\SysWOW64\dllhost.exe
                "C:\Windows\SysWOW64\dllhost.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:5116
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /sc minute /tn "Microsoft LocalManager [2124359457]" /f /tr "C:\ProgramData\{52114825-5211-5211-521148253222}\csrss.exe"
                  7⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:2064
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4456 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3200
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4144

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Downloaded Installations\{563AE6FA-277B-44A5-9B6F-AF247F4FEDFA}\Clean Disk.msi
        Filesize

        8.3MB

        MD5

        9c2309c593fad53ec720fedce3fb5c8e

        SHA1

        3ad0e41943d3cf9ccef04b1762b6f7c2bb2ad904

        SHA256

        2431a89eef494a81f90a49eb7527af3936abd482d12a4ac7b4c51ae5aa33b277

        SHA512

        aafe5cb6c828b5d908152e32eb3ff5c11d7dc14c4fae8adfec4f7f6a1dba3a66be1d4403758bed9366df83da33dc2eceea6b802017c18c575f47c26819925368

      • C:\Users\Admin\AppData\Local\Temp\Liberate.exe
        Filesize

        1.0MB

        MD5

        0d7423d9dff6fc646258db3d76299d4b

        SHA1

        1ee2d2590896ff7f116574e68039ead6ecafed17

        SHA256

        c0127722274b1b821443ee5d6a8f59e7d01e75eb32c41b8a74a11e950d6bbf80

        SHA512

        0879a41834683637108c3084d82e09d3d5734b27926343ddbeafd2f004458259405922b749980cf80c543b67031784eceb9711e3e9add2c6879e57122023edea

      • C:\Users\Admin\AppData\Local\Temp\MSI3FDB.tmp
        Filesize

        1.1MB

        MD5

        ca56bd7ba051293c3d2babe1003cc651

        SHA1

        5f3dae90ba6e164b72f62932b68d0ae0e1f704dd

        SHA256

        8b594f54fa32110651fd1c6400e2ac9fbbd7c0e044b32541f108e7f7807abed4

        SHA512

        1302abe62f2d7a66d08e902f3421d70c1250e2668fe857e3ee9667b6ce1e156273483c735f453b84c52612ee4b3e6323c2fd329dd1c9abfede1d1dda035264b0

      • C:\Users\Admin\AppData\Local\Temp\MSI4C40.tmp
        Filesize

        3KB

        MD5

        0634017ef4a1379813b2cd3eeca507d1

        SHA1

        389b0af56a4838a70464d1ef7354e937896bae2a

        SHA256

        2878125aaa2e55b29add1c9a6c40be233d9cfe64db9ace9ef240650acfa492c1

        SHA512

        a8d4ee7d880769e04b553549b217b28f177632dee557aa25f39fe24b8d49ff8417619c6f9ddd7c7af7b4a53a32687e86dd5211272dbd08e4e6d62f8abf4bb063

      • C:\Users\Admin\AppData\Local\Temp\MSI50E4.tmp
        Filesize

        840KB

        MD5

        3f90fcdd9d8fa0ae2bd61d63c120b3b4

        SHA1

        94844ed3edfbd5a46abb484e828a702a46693c79

        SHA256

        b3dbec31b0ca9b49c81e86534b922464ad82322258cf47045e668f1ff5c6403a

        SHA512

        53c274beefcdfb331f668b64d60d9d71f5eab982368ad17cc8dda2dba2084dace7e177bfca5c586e539fc973fd6d04ad15ac72d83c36effc3cbab5df0e0e2e10

      • C:\Users\Admin\AppData\Local\Temp\MSI5AC8.tmp
        Filesize

        3KB

        MD5

        139e7199a5c31ba3fae8e7a94e135bb4

        SHA1

        7809aeb1a7cfe7492822aa80737fda974d4edec8

        SHA256

        92ca2d934ba80bbc1ef5466dc6e90e8e0804889927cec62058fd24a765202c1c

        SHA512

        040f19dea675f4e799359dd3743477e23a42108899307a0116cba762c5026c4c1cfb4704d9b825606c7d8e7daae3ac812dde60fc199bebc873cd7228e90f3846

      • C:\Users\Admin\AppData\Local\Temp\MSID335.tmp
        Filesize

        1.3MB

        MD5

        65e67a0211457c36338c27f72d762ae7

        SHA1

        2cbeb1d7e1ad7f60f9fb00aa4ebc3dbf6420f9dd

        SHA256

        46f14ec5e746a0fd09b608b2cb4e3d9210cda157b52ddc0d11dad2c79c9e4a0a

        SHA512

        057f5586a5b88baa0f0165fd8831af39a682f0d646c80386a0d60d0e0306d33ddfda30e51f8dad789cb5a8f926d8a1bcc7ac28ef3332518b295b36af88f564f6

      • C:\Users\Admin\AppData\Local\Temp\k.exe
        Filesize

        1.0MB

        MD5

        cba4446c336e398cef837616b4185d7f

        SHA1

        fe3282b3957c43d07cef73387472a8c93208b7de

        SHA256

        71e3ec12db6d20afe28fecd1cf5214eb1e8da892719a5423b24688dff457c81c

        SHA512

        1a3f6d4988fb440e83a04e182c96d9888a9223509a70c8981d3355bf2bab01ad8128a2a5c2882195591e5f1e124f00a926189671acc2ac0d765752e59a7b0132

      • C:\Users\Admin\AppData\Local\Temp\pr.exe
        Filesize

        1.6MB

        MD5

        8c935578b2abbbc7171b4d4170975726

        SHA1

        232fd0abd6a58547231fc1208cdd4c5fb8b094b8

        SHA256

        d8f1221aa0e684c9dee0a0798319bf13c9f52bcc1be7ce73d51a71844835a3e6

        SHA512

        7fbb35f0a6d1a86146616489fb6c65808d19611971b346b0f1204ebcbff99435513af480752d0fcf201b7fbc389a3399108d61c07c80f14a1afe2eac041bdbc0

      • C:\Users\Admin\AppData\Local\Temp\{E25F3476-F3F8-44A8-9B1A-53C087E3BBCF}\0x0409.ini
        Filesize

        21KB

        MD5

        a108f0030a2cda00405281014f897241

        SHA1

        d112325fa45664272b08ef5e8ff8c85382ebb991

        SHA256

        8b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948

        SHA512

        d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298

      • C:\Users\Admin\AppData\Local\Temp\{E25F3476-F3F8-44A8-9B1A-53C087E3BBCF}\4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1.exe
        Filesize

        8.1MB

        MD5

        ac8a5010569727ed6f4d02cbb4dc7879

        SHA1

        6a7ed927eb14e661d01b707bf9454a28f962b3dc

        SHA256

        4af369f90014bcd5fb502f18d0dc27c530acb89170d12f76e15f5d2dd6d957b1

        SHA512

        8b14647d6d3d82fec3a83c680b1371dae5ead249e5b7b068bbd713cd157c85f58afc51eaa08c6fd82a70e3858a7d472e11ddd688223d5fa8cc54109750a07d8b

      • C:\Users\Admin\AppData\Local\Temp\{E25F3476-F3F8-44A8-9B1A-53C087E3BBCF}\_ISMSIDEL.INI
        Filesize

        828B

        MD5

        795f22b3cebda39cf3a5ffb29aea8716

        SHA1

        2502807eadddcc0013e586a6358ad30f917ba93d

        SHA256

        ccf0183310651c6122f8a0ebc7849b0a23aa00a6ef5670ae4a555456d1b093e8

        SHA512

        a827e3ac2304c8d65b061196565823ffa6ab70b335814ae3c2063e577e47e1bb1e9f1fe4dd35c552776e8ae903de81cb8727c42874f4ec626b2446169e0e82c1

      • C:\Users\Admin\AppData\Local\Temp\~558F.tmp
        Filesize

        5KB

        MD5

        64e8655efa105f9108d52951a55e9131

        SHA1

        faf90f80d6878746675e16a006be0831fe2e0177

        SHA256

        29829bcf5233d5b12bff852a2828b47045a9e33c35533966fa2b6673c25f5c2e

        SHA512

        ac0322c37ce1d45cba0978f51b68da34ed7966d6d6a3dda6f900a97a127407d675dc46d84a1f7f98ef21e5fed21e0ff20f1641c2fc5a0c9c7cb7f4defdc61b4e

      • memory/1356-85-0x0000000000400000-0x000000000053E000-memory.dmp
        Filesize

        1.2MB

      • memory/1356-138-0x0000000000400000-0x000000000053E000-memory.dmp
        Filesize

        1.2MB

      • memory/2472-132-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/2472-137-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/2472-139-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/5116-123-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/5116-128-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB