Analysis

  • max time kernel
    130s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:22

General

  • Target

    7428eaa311b2ff5f74dd62701f7e84e34435cfcbb6230a1a23b63ed6a6417c25.exe

  • Size

    14.4MB

  • MD5

    492f409743ec8cef2d422521f18bf82d

  • SHA1

    58f00d565bffb0df6dccaf7a3171772fcc876916

  • SHA256

    7428eaa311b2ff5f74dd62701f7e84e34435cfcbb6230a1a23b63ed6a6417c25

  • SHA512

    c007fc7067bfe402d42996b68fef46377c9611a92091e0cca75da39c63b76214b678f3a48d8ef5a3cca4ec5ae8994589f5064a4e13bcfe1a42a8a77b7014f961

  • SSDEEP

    393216:Bm9eelitQ0ByWW4PQ2QxM3SS06Mvjj5c:B0e5PJQxahMi

Score
7/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 11 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7428eaa311b2ff5f74dd62701f7e84e34435cfcbb6230a1a23b63ed6a6417c25.exe
    "C:\Users\Admin\AppData\Local\Temp\7428eaa311b2ff5f74dd62701f7e84e34435cfcbb6230a1a23b63ed6a6417c25.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2632-0-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-3-0x0000000002510000-0x0000000002511000-memory.dmp
    Filesize

    4KB

  • memory/2632-2-0x00000000024E0000-0x00000000024E1000-memory.dmp
    Filesize

    4KB

  • memory/2632-1-0x00000000023C0000-0x00000000023C1000-memory.dmp
    Filesize

    4KB

  • memory/2632-7-0x00000000010AC000-0x00000000013C7000-memory.dmp
    Filesize

    3.1MB

  • memory/2632-6-0x0000000003FF0000-0x0000000003FF1000-memory.dmp
    Filesize

    4KB

  • memory/2632-5-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
    Filesize

    4KB

  • memory/2632-8-0x0000000004000000-0x0000000004001000-memory.dmp
    Filesize

    4KB

  • memory/2632-4-0x0000000003FD0000-0x0000000003FD1000-memory.dmp
    Filesize

    4KB

  • memory/2632-9-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-11-0x0000000004230000-0x00000000042A2000-memory.dmp
    Filesize

    456KB

  • memory/2632-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2632-55-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-56-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-57-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-58-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-60-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-61-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-63-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-65-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB

  • memory/2632-66-0x0000000000400000-0x000000000222D000-memory.dmp
    Filesize

    30.2MB