Analysis

  • max time kernel
    153s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 11:44

General

  • Target

    8cce40741f5cf8a9e96c1a2b3998410356c492d8ba97b99ed9a7dcfcbaf58c7e.exe

  • Size

    318.0MB

  • MD5

    8c9ae9f0a0f5055e33b40161a511830e

  • SHA1

    bfb024240c587bf3c355ba4cbe512e7490f3fcaf

  • SHA256

    18fe7975769432565e0990817d3fd46a1a28fb14672386504254037905a7217f

  • SHA512

    f8ec9acc95801f44da2e6cce7a23d805d7cca015a69217d6a105719d853e8b0fe3cee7121f4d71df3bc103d65413a94cf91d1fc3f4fe58d380b979e5363a69a5

  • SSDEEP

    6291456:IMShiZwO/1w7g2Daf4zAiV2TRmjiqzINgNRdO+eRedlIiuijyWTtJirh:qhif1xWXUqVzNRE7Re5Zch

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cce40741f5cf8a9e96c1a2b3998410356c492d8ba97b99ed9a7dcfcbaf58c7e.exe
    "C:\Users\Admin\AppData\Local\Temp\8cce40741f5cf8a9e96c1a2b3998410356c492d8ba97b99ed9a7dcfcbaf58c7e.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\8cce40741f5cf8a9e96c1a2b3998410356c492d8ba97b99ed9a7dcfcbaf58c7e.exe
      "C:\Users\Admin\AppData\Local\Temp\8cce40741f5cf8a9e96c1a2b3998410356c492d8ba97b99ed9a7dcfcbaf58c7e.exe" -sfxwaitall:0 "setup.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\Setup.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4236
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\MSXML\msxml6_x64.msi" /passive /Liwrmo!vepacu "C:\Users\Admin\AppData\Local\Temp\msxml6_x64.log"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2332
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe" /I "C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\ABBYY FineReader 12 Professional.msi" TRANSFORMS="C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\1033.mst" /Liwrmo!vepacu "C:\Users\Admin\AppData\Local\Temp\ABBYY FineReader 12 Professional.log" LAUNCH_FROM_SETUP=1
          4⤵
          • Blocklisted process makes network request
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5116
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4136
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 920CAC8FB165CEC9E25CA06BCDE2F9AF
        2⤵
        • Loads dropped DLL
        PID:4116
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 2C34EA69F26D7AEDD0C4219E825AC078 C
        2⤵
        • Loads dropped DLL
        PID:5108
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AbbyyMsiLog.txt

      Filesize

      293B

      MD5

      371893e022c9d7686fe58ffb6133d0d5

      SHA1

      d54053485fda2e4af7f03f0bab71e47bc8376494

      SHA256

      33333e536615ac44e810e51ef216fdc22f4980c4544ecb39d7d11688aa35edd4

      SHA512

      621ba19e9f463e7c931482d7e8ae2a91a2158908e94e95a58312761889dae0da4123d0e2c92b402c081bc870d73c3d3a29b0adf43e83269eca826977ac195a24

    • C:\Users\Admin\AppData\Local\Temp\AbbyyMsiLog.txt

      Filesize

      385B

      MD5

      d7a374662bd71baa1d1c49b412c991d9

      SHA1

      b7d3d7286683367e7d8ed28d367c2b04a1a84900

      SHA256

      e54da4210b43ee3d6a88b82b079d1f8fea800a4160ee5805f9f3bd9085903dce

      SHA512

      a79326cae67e6e2d0ad6dd241e3fc71d1c5231d45542f2b91dccb7537fd3c1b45a79c88946fbea7e832bc313fe8de3f6b660ff88e8085382c7ec3fd1ecadca77

    • C:\Users\Admin\AppData\Local\Temp\AbbyyMsiLog.txt

      Filesize

      929B

      MD5

      746296a2541ff0a8861d7907c237067e

      SHA1

      b0a07de71333cf0c57fe24ed152e896ec5409979

      SHA256

      7ee993bd0f5374a2daf35ad1ece6805b1cbbcd238d4a8c2b1783cac2df0b80ef

      SHA512

      b2c97721bb049531b88b78c69e99c3f6254bcf4ebd9d696acd1d70e0f125379becef4b75f45c5ddea154d81c08f98e48e99e08a9c75278af7d245e5e9426b82c

    • C:\Users\Admin\AppData\Local\Temp\AbbyyMsiLog.txt

      Filesize

      929B

      MD5

      746296a2541ff0a8861d7907c237067e

      SHA1

      b0a07de71333cf0c57fe24ed152e896ec5409979

      SHA256

      7ee993bd0f5374a2daf35ad1ece6805b1cbbcd238d4a8c2b1783cac2df0b80ef

      SHA512

      b2c97721bb049531b88b78c69e99c3f6254bcf4ebd9d696acd1d70e0f125379becef4b75f45c5ddea154d81c08f98e48e99e08a9c75278af7d245e5e9426b82c

    • C:\Users\Admin\AppData\Local\Temp\AbbyyMsiLog.txt

      Filesize

      1KB

      MD5

      b5e625be68fd77fed9372de7bd54c236

      SHA1

      84eea2aac1bb6d9c3a483b185be9c5a6777f1a0e

      SHA256

      15852c35e15f1a18fa4efa269ba1932ead100b0b086da956af015e3615d44f07

      SHA512

      fc89bbadf5387b7d402fcd281d9291d560e2034d48c93dff4c2e7660b12f7502544d80e6ec8cfc2b1826399ab658ff7c658c87f7052996913579d4a7900b8c92

    • C:\Users\Admin\AppData\Local\Temp\MSIE5A8.tmp

      Filesize

      57KB

      MD5

      90ed4938fd712e3ac49dfdff0ff63cc0

      SHA1

      f3ae0ec59bd8fcb578310942bbf17c047d4895c9

      SHA256

      9d3eee64d97e0b082a2ab26f997b29fd6f16bb49a70b711fdc241fca079c788b

      SHA512

      c35ae7a402a01155a9aca294ee88a4029eeb2c560c25a33acb3e35d7060f8fa02d6bc0289b6cf44ed4e516cbd21a7c7b0843172d2686dc3a7270f40be08e0f70

    • C:\Users\Admin\AppData\Local\Temp\MSIE5A8.tmp

      Filesize

      57KB

      MD5

      90ed4938fd712e3ac49dfdff0ff63cc0

      SHA1

      f3ae0ec59bd8fcb578310942bbf17c047d4895c9

      SHA256

      9d3eee64d97e0b082a2ab26f997b29fd6f16bb49a70b711fdc241fca079c788b

      SHA512

      c35ae7a402a01155a9aca294ee88a4029eeb2c560c25a33acb3e35d7060f8fa02d6bc0289b6cf44ed4e516cbd21a7c7b0843172d2686dc3a7270f40be08e0f70

    • C:\Users\Admin\AppData\Local\Temp\MSIE664.tmp

      Filesize

      125KB

      MD5

      b0bcc622f1fff0eec99e487fa1a4ddd9

      SHA1

      49aa392454bd5869fa23794196aedc38e8eea6f5

      SHA256

      b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081

      SHA512

      1572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7

    • C:\Users\Admin\AppData\Local\Temp\MSIE664.tmp

      Filesize

      125KB

      MD5

      b0bcc622f1fff0eec99e487fa1a4ddd9

      SHA1

      49aa392454bd5869fa23794196aedc38e8eea6f5

      SHA256

      b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081

      SHA512

      1572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7

    • C:\Users\Admin\AppData\Local\Temp\MSIE963.tmp

      Filesize

      694KB

      MD5

      18c71aaa3e4e493d20f3ce893e69ad0f

      SHA1

      6356f20c3c7013ff40e733fd0e392cc9a00f82f5

      SHA256

      a4fa9e4b0c3b56db57efa83ead806cf1c91a201edf5e57c019c416d9bcb61edc

      SHA512

      017d42b8544e1826d926a4f854f54ce27c0fe60ab439aafe428cfefceb93052e7971813a315b1c7b697fa9f3142b01da9faa7c8054388e454de9a9c638a77cec

    • C:\Users\Admin\AppData\Local\Temp\MSIE963.tmp

      Filesize

      694KB

      MD5

      18c71aaa3e4e493d20f3ce893e69ad0f

      SHA1

      6356f20c3c7013ff40e733fd0e392cc9a00f82f5

      SHA256

      a4fa9e4b0c3b56db57efa83ead806cf1c91a201edf5e57c019c416d9bcb61edc

      SHA512

      017d42b8544e1826d926a4f854f54ce27c0fe60ab439aafe428cfefceb93052e7971813a315b1c7b697fa9f3142b01da9faa7c8054388e454de9a9c638a77cec

    • C:\Users\Admin\AppData\Local\Temp\MSIE9E1.tmp

      Filesize

      694KB

      MD5

      18c71aaa3e4e493d20f3ce893e69ad0f

      SHA1

      6356f20c3c7013ff40e733fd0e392cc9a00f82f5

      SHA256

      a4fa9e4b0c3b56db57efa83ead806cf1c91a201edf5e57c019c416d9bcb61edc

      SHA512

      017d42b8544e1826d926a4f854f54ce27c0fe60ab439aafe428cfefceb93052e7971813a315b1c7b697fa9f3142b01da9faa7c8054388e454de9a9c638a77cec

    • C:\Users\Admin\AppData\Local\Temp\MSIE9E1.tmp

      Filesize

      694KB

      MD5

      18c71aaa3e4e493d20f3ce893e69ad0f

      SHA1

      6356f20c3c7013ff40e733fd0e392cc9a00f82f5

      SHA256

      a4fa9e4b0c3b56db57efa83ead806cf1c91a201edf5e57c019c416d9bcb61edc

      SHA512

      017d42b8544e1826d926a4f854f54ce27c0fe60ab439aafe428cfefceb93052e7971813a315b1c7b697fa9f3142b01da9faa7c8054388e454de9a9c638a77cec

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\1033.mst

      Filesize

      20KB

      MD5

      619167d4ae595d720cb950462dbdc10d

      SHA1

      8c55fbbb1e5be5bde77e4fd9ca575cddfbdd690c

      SHA256

      9b4f7161a41168e5dc259f3e89c31a0458bd6939fc1f8d1f225d0ec4daade4a5

      SHA512

      06f34a41f9eeea989921e0255cb1b3865a3761d90d2d9441704fe59c3a8f4d1f69d5176f350a427a9b57752c8d511e9360fcabe9857b3678ba310171560a7b26

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\ABBYY FineReader 12 Professional.msi

      Filesize

      7.0MB

      MD5

      f70083f5d8220b6955bcc0ed57443863

      SHA1

      a3757ba6a045105a077f9e3a3131f609d3f66be0

      SHA256

      86417440ddd70207493bc9a0f66341d62b7dcafb70bb2583ce34967be62a95b3

      SHA512

      06fb0d34242247f7729784484d5ba69e070a2df3fe243bfc6e4d4595e0af6c3b09a660ffea2a1d0c8deee88e2ba032d6f4f2b0cdce4b14893e65cc6a60e50c59

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\ABBYY FineReader 12\EULA7.rtf

      Filesize

      272KB

      MD5

      c87297e94ebb53045227380e1ac6cad9

      SHA1

      1de58c9573455441587e358734e4bcf17dce68bc

      SHA256

      6ce7f50644930e8d36e869151b85ef0785a6aebf4f2910604962efa300ae250c

      SHA512

      698038acb7f1d9ccb87e098efc7e546e0645243e24f8ed5f1f11203141a23d9d2460597605d6ce286e9d5fb9e8a8ac9515f0b305f0d3e7dee4ceb557523bae69

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\ABBYY FineReader 12\EULA8.rtf

      Filesize

      305KB

      MD5

      e546f10e3e835ec78876f6f79352fa2e

      SHA1

      29bc3a78e68243d69adbda0bddb0cea5a32226f0

      SHA256

      d25d42c311bc4058f7c131e7300e64d611b3921f534db83c14a7a7168a5b7642

      SHA512

      b66d8b24045f90aa50c38140ba2269098b81775e4848ab92efd9f183104b0984d5d3f2221601c137ad4e1d3bbc74c8597619a98c9e096ed323029b80d800094d

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\MSXML\msxml6_x64.msi

      Filesize

      2.5MB

      MD5

      13c28b2fe578808a66c975b3c4f9082f

      SHA1

      ca0c0814a9c7024583edb997296aad7cb0a3cbf7

      SHA256

      945d8c535758d5178d4de9063cfcba7dfa96987eaa478e0c03ba646cc7ca772f

      SHA512

      e767fb512b94cbe26686d4dd5814ed41b3ab6c8c590888478290a20394f3d8fa3b2ca46a6b48c6d513c2e961c985fc25549a9534eb60a6eb7a883272105ca426

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\Setup.exe

      Filesize

      650KB

      MD5

      6411424e227ae5034dd89841b4f7a368

      SHA1

      ccdf3e5581916a439a71e105f5d4c2137ed99c70

      SHA256

      8ecc3628080c938283112eb13e85e1caa4c0d3cc45932a69857588ef32732e01

      SHA512

      b920127f986e18aafabe02d7d3003fbbd9590ab311ed493454488ab0ada58da0a9a7acdd06f05ec31d276528fab7b5d7dbc6415ec124fe7e48bdda2d2d00b5f3

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\Setup.exe

      Filesize

      650KB

      MD5

      6411424e227ae5034dd89841b4f7a368

      SHA1

      ccdf3e5581916a439a71e105f5d4c2137ed99c70

      SHA256

      8ecc3628080c938283112eb13e85e1caa4c0d3cc45932a69857588ef32732e01

      SHA512

      b920127f986e18aafabe02d7d3003fbbd9590ab311ed493454488ab0ada58da0a9a7acdd06f05ec31d276528fab7b5d7dbc6415ec124fe7e48bdda2d2d00b5f3

    • C:\Users\Admin\AppData\Local\Temp\RePack ABBYY FineReader_\Setup.ini

      Filesize

      675B

      MD5

      5f0c60352ffceaa10c2276a0bbb970bf

      SHA1

      60fa5af8351339f92f2adff7756f88f07f52bf0e

      SHA256

      fe9c3210cff2d6c5e2d23361bd470a8e0d6ffd60ca9a1310fe8d616a55c3782a

      SHA512

      07e98b195969bffac5e9a1dffb9ead00ca64e0a8a93991d12e882cf4c0d1787a682e84142690a27b54983ec8e5630c089be4077ef41a0bc5b4eb4c9f2fdc2734

    • C:\Users\Admin\AppData\Local\Temp\msxml6_x64.log

      Filesize

      2KB

      MD5

      9f9b7d91e9cf3012b8c29e251837c635

      SHA1

      cbdd05163bb767b87beeff7fde7d403987c75f6c

      SHA256

      115f5cde00f7e754ab7cbd276210089144f34c907d1fc275e7bc1720eb8f9e21

      SHA512

      c9afb3c61fb4fd74494d3cabee605385fd772d6caa4b34d1f1aaa15787db89d969eac5ef63c0d066e26926f0a62caa91bda865b9498a6c29e42653bc855c47a5

    • C:\Windows\Installer\MSID702.tmp

      Filesize

      66KB

      MD5

      23d76a012d76d680e33a81507cdd9568

      SHA1

      9d2409628205beec770284f33726300b174ba475

      SHA256

      b90cc9b79e4acc53d9809abf9774943ff6c6883ecd3792f0035d94ac024c1cd1

      SHA512

      d6690e8a22c456df098412e63ba42f4c3a7ab375f8a2b44bd70714403cc9ca3aca611be0fb740817959e38831011b8739a1e9c898b75f73277207fef5055f98c

    • C:\Windows\Installer\MSID702.tmp

      Filesize

      66KB

      MD5

      23d76a012d76d680e33a81507cdd9568

      SHA1

      9d2409628205beec770284f33726300b174ba475

      SHA256

      b90cc9b79e4acc53d9809abf9774943ff6c6883ecd3792f0035d94ac024c1cd1

      SHA512

      d6690e8a22c456df098412e63ba42f4c3a7ab375f8a2b44bd70714403cc9ca3aca611be0fb740817959e38831011b8739a1e9c898b75f73277207fef5055f98c

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      23.0MB

      MD5

      77e7e7124921f007f375de15200c6fdb

      SHA1

      3d85ca3d442a9f5a77db1cd235f0550e00b0ce99

      SHA256

      fadcb815d9383c21f6bb7b5e081d74aa15f60596f3441bbdf5f9018b9c347a8f

      SHA512

      f94d1d1956f1d816c624d60e116f3d447c05df93168fb6c7c060c2ec2fcf1ce568c15b64d6c4c09a9eda824412abaa30a50ba494ab6d9293365d53df70f120cc

    • \??\Volume{6ada271e-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8c090aa2-ece4-4e95-9cea-17cfa4b6cef4}_OnDiskSnapshotProp

      Filesize

      5KB

      MD5

      a5f05fe9492f3920c4ee3f5a2bbb0e9a

      SHA1

      44ba3cb26521d1d0a7fe38d5a5647f0e5d1e6a3d

      SHA256

      b7977977da47f22305d21c8f97f94427e999b790043b3a23d9ab4f86743e0704

      SHA512

      150feddcee094e9190a784a421acbd989007011b3c314fac78f47784a5ae59f8e8ba07ab39383601ddb0534ebaecf01f2b61d2b884babfcfe8837d3235acab2d

    • memory/1700-1378-0x0000000000400000-0x0000000000503000-memory.dmp

      Filesize

      1.0MB

    • memory/1904-0-0x0000000000400000-0x0000000000503000-memory.dmp

      Filesize

      1.0MB

    • memory/1904-1337-0x0000000000400000-0x0000000000503000-memory.dmp

      Filesize

      1.0MB

    • memory/1904-1-0x0000000000400000-0x0000000000503000-memory.dmp

      Filesize

      1.0MB