Analysis

  • max time kernel
    5s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 00:56

General

  • Target

    093d0d01c6187eacf34d4213014d88fc.exe

  • Size

    13KB

  • MD5

    093d0d01c6187eacf34d4213014d88fc

  • SHA1

    9b2df972af1d7731ad7235757131ffb8f654cf85

  • SHA256

    3b35745a6c23954456a1571d1df15ad13f17fed56b175a55f2652eaebea55045

  • SHA512

    54d4048c689b8cad8306dac66853911a08f82972505520bca15b3c0dfac0930c2067071397f0459948951805dbd3babf3698f2850da9b260f51f081bf12223ab

  • SSDEEP

    192:CS4gbgkAN4SJj+bfrJsUwv7E67Pwnr9ZCspE+TMwrRmK+vhOr+0Ta:CS4uI44aJ+7NbNeM4ml0Ta

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\093d0d01c6187eacf34d4213014d88fc.exe
    "C:\Users\Admin\AppData\Local\Temp\093d0d01c6187eacf34d4213014d88fc.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://ads.eorezo.com/cgi-bin/advert/getads?did=43
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xd8,0x110,0x7ff90b2646f8,0x7ff90b264708,0x7ff90b264718
        3⤵
          PID:3436
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
          3⤵
            PID:1100
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
            3⤵
              PID:1616
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
              3⤵
                PID:4900
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                3⤵
                  PID:1660
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                  3⤵
                    PID:5024
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:1
                    3⤵
                      PID:1588
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                      3⤵
                        PID:2776
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                        3⤵
                          PID:392
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                          3⤵
                            PID:4944
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 /prefetch:8
                            3⤵
                              PID:936
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 /prefetch:8
                              3⤵
                                PID:1896
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,13016996531849316985,5053970438467278821,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1284 /prefetch:2
                                3⤵
                                  PID:3848
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4180
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:460

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\2730c2c5-a0b3-49f9-9e1b-53281185e829.tmp

                                  Filesize

                                  10KB

                                  MD5

                                  fc03ebbd43b1f859e0c4c9c42c678cb3

                                  SHA1

                                  d7650bdda10a5b71ed6018fd1a26ecf176a54198

                                  SHA256

                                  3b9798525fcb3b5b6e7b4e12adf0e1a5413ed9974416053371d35554561b1420

                                  SHA512

                                  9799fbfef393304c6dd513c9bc41ab95787fd3854d8e04110f4d4ec73463d19247ae8051d6d21e04ae7a81067db3d22b6a61d4aaf864405345ca209e07e80e22

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  84381d71cf667d9a138ea03b3283aea5

                                  SHA1

                                  33dfc8a32806beaaafaec25850b217c856ce6c7b

                                  SHA256

                                  32dd52cc3142b6e758bd60adead81925515b31581437472d1f61bdeda24d5424

                                  SHA512

                                  469bfac06152c8b0a82de28e01f7ed36dc27427205830100b1416b7cd8d481f5c4369e2ba89ef1fdd932aaf17289a8e4ede303393feab25afc1158cb931d23a3

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  111B

                                  MD5

                                  285252a2f6327d41eab203dc2f402c67

                                  SHA1

                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                  SHA256

                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                  SHA512

                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  0d5d255a6f68a6c897c0e75103749209

                                  SHA1

                                  c32204595e84fd4eeef5f8435afe1d4c3d4523f6

                                  SHA256

                                  a5894b1c5ce5bc92ce389ea31a18499b8d4d0cb635369038a6c675033051380c

                                  SHA512

                                  0270e9409a4b86e2d91edee124f1a3ed396518d0b0ccde5d9b4df32992b85832c694486b2c859c882e876bbe4973d56b8085ea3f6d361ea77f7e658baa03b39a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  da16e16c9b904d04ff788da6f74a53fd

                                  SHA1

                                  2a710c46d901b3ef8e7d5e18fa4a642f479a15ba

                                  SHA256

                                  482f3caa1667add9ecd736164deba7414e52e2e97971ac5c7ce8dd1e96fda51b

                                  SHA512

                                  da696f9b2d8e799fd9e35c5b98516a4f526efcb6c8d34ff65c1cb975ca4def2ef9060554ac86bd25c6bcae50c02cbad58587f8f3de17502dc9ad4c41c6bdceb3

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  198f09fb56da5f8d75d7d9aed42badf4

                                  SHA1

                                  4edff950c953c2a8b94172e548f1e041b2b0d185

                                  SHA256

                                  008ba56bd1355dfd98f31918a55a27b461158eb1879ce6cff24e1ff07befcb22

                                  SHA512

                                  fea0366baa71f7412e1c9121cf5d54038d1c8f4593ed1c998f98191950929b0d7290e13b7e277dd830ddb845db865f1b8083cafcd4cfcbbbaf967b72e67e64bf

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                  Filesize

                                  24KB

                                  MD5

                                  35f77ec6332f541cd8469e0d77af0959

                                  SHA1

                                  abaec73284cee460025c6fcbe3b4d9b6c00f628c

                                  SHA256

                                  f0be4c5c99b216083bd9ee878f355e1aa508f94feb14aeebcfba4648d85563a7

                                  SHA512

                                  e0497dbe48503ebbf6a3c9d188b9637f80bccf9611a9e663d9e4493912d398c6b2a9eab3f506e5b524b3dabbca7bb5a88f882a117b03a3b39f43f291b59870c8

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  15359945c929b85c322d991c4d2d9396

                                  SHA1

                                  6c3bd449d789bc2fa2b89e044f9c7b652215a7b9

                                  SHA256

                                  388887ede935570ec34e305ea01c1d7133c966364359b8b3366d7dd031ac7cf5

                                  SHA512

                                  156208b31ad44b97fd913c3181b660641b4269c918f843d77ac6ad537a8b7b61bd4d09c612846ab7ad24b01f95d0dd1ce1d698bdc275f724b22e79e827d2a7ba

                                • memory/456-0-0x0000000000400000-0x0000000000408000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/456-1-0x0000000000400000-0x0000000000408000-memory.dmp

                                  Filesize

                                  32KB