Analysis

  • max time kernel
    41s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:11

General

  • Target

    10b3c6068f0a789fb58f35230fdf9ab01f54aba30cf50fb06566f09568df7d1e.exe

  • Size

    8.5MB

  • MD5

    f87fe42f687b5960b4b1bd73e6a9aae9

  • SHA1

    4425a5fabfd6900d539a57504e1c2b2c730028b4

  • SHA256

    10b3c6068f0a789fb58f35230fdf9ab01f54aba30cf50fb06566f09568df7d1e

  • SHA512

    3cd2cb1c315ccf5f5c4b565ec65f394bb6a9cc977ecd5f92598739cf6ac07f8a544fac5976960c474011acd08be39777c87ddeae0f7525641ce65e598029c971

  • SSDEEP

    196608:yKPX6QBPR9pBhoxI5DQo7yH+LH6GzpbFqKK+27CwXlOBZY++Vd:yjUp9W0DR7awaGzpAKKNn1g4d

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10b3c6068f0a789fb58f35230fdf9ab01f54aba30cf50fb06566f09568df7d1e.exe
    "C:\Users\Admin\AppData\Local\Temp\10b3c6068f0a789fb58f35230fdf9ab01f54aba30cf50fb06566f09568df7d1e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHcAYgB6ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGIAegB2ACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAUgB1AG4AIABBAGcAYQBpAG4AIABJAGYAIABEAG8AdwBuAGwAbwBhAGQAZQByACAARABvAGUAcwBuACcAJwB0ACAAUwB0AGEAcgB0ACcALAAnACcALAAnAE8ASwAnACwAJwBJAG4AZgBvAHIAbQBhAHQAaQBvAG4AJwApADwAIwBhAG0AbAAjAD4A"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5084
    • C:\Users\Admin\AppData\Local\Temp\hexer.exe
      "C:\Users\Admin\AppData\Local\Temp\hexer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\hexer.exe
        "C:\Users\Admin\AppData\Local\Temp\hexer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
    Filesize

    152KB

    MD5

    11c5008e0ba2caa8adf7452f0aaafd1e

    SHA1

    764b33b749e3da9e716b8a853b63b2f7711fcc7c

    SHA256

    bf63f44951f14c9d0c890415d013276498d6d59e53811bbe2fa16825710bea14

    SHA512

    fceb022d8694bce6504d6b64de4596e2b8252fc2427ee66300e37bcff297579cc7d32a8cb8f847408eaa716cb053e20d53e93fbd945e3f60d58214e6a969c9dd

  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\certifi\cacert.pem
    Filesize

    285KB

    MD5

    d3e74c9d33719c8ab162baa4ae743b27

    SHA1

    ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b

    SHA256

    7a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92

    SHA512

    e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c

  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\charset_normalizer\md__mypyc.pyd
    Filesize

    117KB

    MD5

    494f5b9adc1cfb7fdb919c9b1af346e1

    SHA1

    4a5fddd47812d19948585390f76d5435c4220e6b

    SHA256

    ad9bcc0de6815516dfde91bb2e477f8fb5f099d7f5511d0f54b50fa77b721051

    SHA512

    2c0d68da196075ea30d97b5fd853c673e28949df2b6bf005ae72fd8b60a0c036f18103c5de662cac63baaef740b65b4ed2394fcd2e6da4dfcfbeef5b64dab794

  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd
    Filesize

    25KB

    MD5

    78d421a4e6b06b5561c45b9a5c6f86b1

    SHA1

    c70747d3f2d26a92a0fe0b353f1d1d01693929ac

    SHA256

    f1694ce82da997faa89a9d22d469bfc94abb0f2063a69ec9b953bc085c2cb823

    SHA512

    83e02963c9726a40cd4608b69b4cdf697e41c9eedfb2d48f3c02c91500e212e7e0ab03e6b3f70f42e16e734e572593f27b016b901c8aa75f674b6e0fbb735012

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pnvlctlj.jux.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\hexer.exe
    Filesize

    8.5MB

    MD5

    219dd0008f3aead1f7d62ab0adbf28bb

    SHA1

    05fa2cec4388d41278e55d00b5f9db65d0e381d8

    SHA256

    836fc78d60b1b6cbef077c7d7a2eae626d0b5e63cf6ee4e0d9652978b80623f2

    SHA512

    1e1bb4ad835cd54a1b124e5fdb4066ca56f46ef51308d5abf89f7d5e2c58d39be9cc71ce9978660f3804e6cc19a2bb73f1599294b850e8ff93986bd70d85faf2

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\_bz2.pyd
    Filesize

    78KB

    MD5

    b45e82a398713163216984f2feba88f6

    SHA1

    eaaf4b91db6f67d7c57c2711f4e968ce0fe5d839

    SHA256

    4c2649dc69a8874b91646723aacb84c565efeaa4277c46392055bca9a10497a8

    SHA512

    b9c4f22dc4b52815c407ab94d18a7f2e1e4f2250aecdb2e75119150e69b006ed69f3000622ec63eabcf0886b7f56ffdb154e0bf57d8f7f45c3b1dd5c18b84ec8

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\_ctypes.pyd
    Filesize

    117KB

    MD5

    79f339753dc8954b8eb45fe70910937e

    SHA1

    3ad1bf9872dc779f32795988eb85c81fe47b3dd4

    SHA256

    35cdd122679041ebef264de5626b7805f3f66c8ae6cc451b8bc520be647fa007

    SHA512

    21e567e813180ed0480c4b21be3e2e67974d8d787e663275be054cee0a3f5161fc39034704dbd25f1412feb021d6a21b300a32d1747dee072820be81b9d9b753

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\_hashlib.pyd
    Filesize

    57KB

    MD5

    cfb9e0a73a6c9d6d35c2594e52e15234

    SHA1

    b86042c96f2ce6d8a239b7d426f298a23df8b3b9

    SHA256

    50daeb3985302a8d85ce8167b0bf08b9da43e7d51ceae50e8e1cdfb0edf218c6

    SHA512

    22a5fd139d88c0eee7241c5597d8dbbf2b78841565d0ed0df62383ab50fde04b13a203bddef03530f8609f5117869ed06894a572f7655224285823385d7492d2

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\_lzma.pyd
    Filesize

    149KB

    MD5

    5a77a1e70e054431236adb9e46f40582

    SHA1

    be4a8d1618d3ad11cfdb6a366625b37c27f4611a

    SHA256

    f125a885c10e1be4b12d988d6c19128890e7add75baa935fe1354721aa2dea3e

    SHA512

    3c14297a1400a93d1a01c7f8b4463bfd6be062ec08daaf5eb7fcbcde7f4fa40ae06e016ff0de16cb03b987c263876f2f437705adc66244d3ee58f23d6bf7f635

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\_queue.pyd
    Filesize

    26KB

    MD5

    c9ee37e9f3bffd296ade10a27c7e5b50

    SHA1

    b7eee121b2918b6c0997d4889cff13025af4f676

    SHA256

    9ecec72c5fe3c83c122043cad8ceb80d239d99d03b8ea665490bbced183ce42a

    SHA512

    c63bb1b5d84d027439af29c4827fa801df3a2f3d5854c7c79789cad3f5f7561eb2a7406c6f599d2ac553bc31969dc3fa9eef8648bed7282fbc5dc3fb3ba4307f

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\_socket.pyd
    Filesize

    72KB

    MD5

    5dd51579fa9b6a06336854889562bec0

    SHA1

    99c0ed0a15ed450279b01d95b75c162628c9be1d

    SHA256

    3669e56e99ae3a944fbe7845f0be05aea96a603717e883d56a27dc356f8c2f2c

    SHA512

    7aa6c6587890ae8c3f9a5e97ebde689243ac5b9abb9b1e887f29c53eef99a53e4b4ec100c03e1c043e2f0d330e7af444c3ca886c9a5e338c2ea42aaacae09f3e

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\charset_normalizer\md.pyd
    Filesize

    10KB

    MD5

    f33ca57d413e6b5313272fa54dbc8baa

    SHA1

    4e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44

    SHA256

    9b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664

    SHA512

    f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\hexer.exe
    Filesize

    11.0MB

    MD5

    e0256c393dad7f741f377ce57a4a485d

    SHA1

    ca36e8fad3a382d5ca249a59b1188f7f83a84d7a

    SHA256

    bde6827d265c6182a7533b1affa5111378e8246b90f5353d3acd00c16f2451b5

    SHA512

    665ae5ae56f46768efbcd2781dde9cc5b46f2a28e733758756d3cd8849b261d2e26668b446519832b9699dfead1d9560e281a5ad7acb5931c29722285f530f4b

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    63c4f445b6998e63a1414f5765c18217

    SHA1

    8c1ac1b4290b122e62f706f7434517077974f40e

    SHA256

    664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

    SHA512

    aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\libssl-1_1.dll
    Filesize

    678KB

    MD5

    bd857f444ebbf147a8fcd1215efe79fc

    SHA1

    1550e0d241c27f41c63f197b1bd669591a20c15b

    SHA256

    b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

    SHA512

    2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\python310.dll
    Filesize

    4.2MB

    MD5

    384349987b60775d6fc3a6d202c3e1bd

    SHA1

    701cb80c55f859ad4a31c53aa744a00d61e467e5

    SHA256

    f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

    SHA512

    6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\unicodedata.pyd
    Filesize

    1.1MB

    MD5

    a40ff441b1b612b3b9f30f28fa3c680d

    SHA1

    42a309992bdbb68004e2b6b60b450e964276a8fc

    SHA256

    9b22d93f4db077a70a1d85ffc503980903f1a88e262068dd79c6190ec7a31b08

    SHA512

    5f9142b16ed7ffc0e5b17d6a4257d7249a21061fe5e928d3cde75265c2b87b723b2e7bd3109c30d2c8f83913134445e8672c98c187073368c244a476ac46c3ef

  • C:\Users\Admin\AppData\Local\Temp\onefile_1228_133642808503652562\vcruntime140.dll
    Filesize

    94KB

    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • memory/5084-14-0x00000000062B0000-0x0000000006316000-memory.dmp
    Filesize

    408KB

  • memory/5084-37-0x0000000006A10000-0x0000000006A5C000-memory.dmp
    Filesize

    304KB

  • memory/5084-11-0x0000000073880000-0x0000000074030000-memory.dmp
    Filesize

    7.7MB

  • memory/5084-9-0x0000000005C10000-0x0000000006238000-memory.dmp
    Filesize

    6.2MB

  • memory/5084-10-0x0000000073880000-0x0000000074030000-memory.dmp
    Filesize

    7.7MB

  • memory/5084-6-0x00000000030A0000-0x00000000030D6000-memory.dmp
    Filesize

    216KB

  • memory/5084-13-0x0000000006240000-0x00000000062A6000-memory.dmp
    Filesize

    408KB

  • memory/5084-12-0x0000000005910000-0x0000000005932000-memory.dmp
    Filesize

    136KB

  • memory/5084-24-0x0000000006420000-0x0000000006774000-memory.dmp
    Filesize

    3.3MB

  • memory/5084-5-0x000000007388E000-0x000000007388F000-memory.dmp
    Filesize

    4KB

  • memory/5084-29-0x00000000069D0000-0x00000000069EE000-memory.dmp
    Filesize

    120KB

  • memory/5084-89-0x0000000006ED0000-0x0000000006EEA000-memory.dmp
    Filesize

    104KB

  • memory/5084-88-0x0000000008130000-0x00000000087AA000-memory.dmp
    Filesize

    6.5MB

  • memory/5084-90-0x0000000008D60000-0x0000000009304000-memory.dmp
    Filesize

    5.6MB

  • memory/5084-91-0x0000000007C90000-0x0000000007D22000-memory.dmp
    Filesize

    584KB

  • memory/5084-94-0x0000000073880000-0x0000000074030000-memory.dmp
    Filesize

    7.7MB