Analysis

  • max time kernel
    140s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 06:28

General

  • Target

    abdfd28827f1e7c092708e1a0be2477d979abf995646666e933c5a885133bf9a.exe

  • Size

    12.9MB

  • MD5

    8fd64dc85a9bd1a9c54acc6fc495221f

  • SHA1

    f40e9913e38058e5d33fe2e294fdef1228acfd61

  • SHA256

    abdfd28827f1e7c092708e1a0be2477d979abf995646666e933c5a885133bf9a

  • SHA512

    33b118da33753cb1699b6d4da30581fbde8ad338be716eb232527dd19a9db16ca07af3e1a1c9de62ac95cd7c9271e047ad8a06cfa7805304cce8707c9cd92392

  • SSDEEP

    393216:w9PRaCrKqXsEU6oxUTMCoRCREOUi4JDj:w9Jj5XagoRCCO9i

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 13 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abdfd28827f1e7c092708e1a0be2477d979abf995646666e933c5a885133bf9a.exe
    "C:\Users\Admin\AppData\Local\Temp\abdfd28827f1e7c092708e1a0be2477d979abf995646666e933c5a885133bf9a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Users\Admin\AppData\Local\Temp\pdMsfgU474kWaJAWsHLQ98.exe
      "C:\Users\Admin\AppData\Local\Temp\pdMsfgU474kWaJAWsHLQ98.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1400
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:980

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\debug.ini
      Filesize

      99B

      MD5

      610ee17de0fdd9124bdfb995049fef00

      SHA1

      3ca132d470a0f6eafb5abbebe8fbef23a9a09f53

      SHA256

      f33abef252234451e9aeb777812160997944ece7ef048e98459e1eb8a96f5c52

      SHA512

      eb678fb82f0aa77d75da761a00cdc990c6ef697cec60fc1a9d3876a566810837a77e757e31ea15b4b63b1c41c595a11630a5c366f3d589e8b95c039a414212ba

    • C:\Users\Admin\AppData\Local\Temp\pdMsfgU474kWaJAWsHLQ98.exe
      Filesize

      12.9MB

      MD5

      8fd64dc85a9bd1a9c54acc6fc495221f

      SHA1

      f40e9913e38058e5d33fe2e294fdef1228acfd61

      SHA256

      abdfd28827f1e7c092708e1a0be2477d979abf995646666e933c5a885133bf9a

      SHA512

      33b118da33753cb1699b6d4da30581fbde8ad338be716eb232527dd19a9db16ca07af3e1a1c9de62ac95cd7c9271e047ad8a06cfa7805304cce8707c9cd92392

    • memory/1400-86-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/1400-89-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/1400-79-0x0000000003B00000-0x0000000003B01000-memory.dmp
      Filesize

      4KB

    • memory/1400-84-0x0000000003B70000-0x0000000003B71000-memory.dmp
      Filesize

      4KB

    • memory/1400-82-0x0000000003B50000-0x0000000003B51000-memory.dmp
      Filesize

      4KB

    • memory/1400-83-0x0000000003B60000-0x0000000003B61000-memory.dmp
      Filesize

      4KB

    • memory/1400-80-0x0000000003B30000-0x0000000003B31000-memory.dmp
      Filesize

      4KB

    • memory/1400-81-0x0000000003B40000-0x0000000003B41000-memory.dmp
      Filesize

      4KB

    • memory/1400-78-0x0000000003AF0000-0x0000000003AF1000-memory.dmp
      Filesize

      4KB

    • memory/1400-75-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-38-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-13-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-50-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-54-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-52-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-48-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-47-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-26-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-24-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-22-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-18-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-44-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-42-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-40-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-0-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-36-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-55-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-34-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-20-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-16-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-14-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-32-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-56-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-57-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-58-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-59-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-60-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-64-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-29-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-30-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-76-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-77-0x0000000000EF9000-0x00000000011FB000-memory.dmp
      Filesize

      3.0MB

    • memory/4184-12-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4184-9-0x0000000000400000-0x0000000001EDD000-memory.dmp
      Filesize

      26.9MB

    • memory/4184-8-0x0000000002510000-0x0000000002511000-memory.dmp
      Filesize

      4KB

    • memory/4184-7-0x00000000024F0000-0x00000000024F1000-memory.dmp
      Filesize

      4KB

    • memory/4184-3-0x0000000002490000-0x0000000002491000-memory.dmp
      Filesize

      4KB

    • memory/4184-4-0x00000000024C0000-0x00000000024C1000-memory.dmp
      Filesize

      4KB

    • memory/4184-5-0x00000000024D0000-0x00000000024D1000-memory.dmp
      Filesize

      4KB

    • memory/4184-6-0x00000000024E0000-0x00000000024E1000-memory.dmp
      Filesize

      4KB

    • memory/4184-2-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/4184-1-0x0000000000EF9000-0x00000000011FB000-memory.dmp
      Filesize

      3.0MB