Analysis

  • max time kernel
    142s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/02/2024, 00:16

General

  • Target

    aa836358c35432f7d6eaccfe50c93c78.exe

  • Size

    1.1MB

  • MD5

    aa836358c35432f7d6eaccfe50c93c78

  • SHA1

    f8ead8ea850d2d7f41640071ba5a58f91e7756ef

  • SHA256

    7673de9d8c302ed416a4a779cb7a6aedcc298fbc5dcf05550bd39a1b61f41e44

  • SHA512

    2f663bdf1290ff7f54117188f8c46eda70d81f5b7519e98b311e01d016f5ecf7bad807de4c17f27673fc57328cd8427a49c23df6c719b629d95d55c6391bf891

  • SSDEEP

    24576:t8Q9v39St5n1PP3HsdMBh5X6oKuMrlKl4zS:r9PMPP3H6Aiz

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa836358c35432f7d6eaccfe50c93c78.exe
    "C:\Users\Admin\AppData\Local\Temp\aa836358c35432f7d6eaccfe50c93c78.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\ProgramData\35408525\35408525.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im aa836358c35432f7d6eaccfe50c93c78.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3488
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start C:\PROGRA~3\35408525\35408525.exe /install
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\PROGRA~3\35408525\35408525.exe
          C:\PROGRA~3\35408525\35408525.exe /install
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1852

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\35408525\35408525.bat

          Filesize

          290B

          MD5

          9d40304101e69386ff8e098ce2c305d1

          SHA1

          10d6f743bb9384beec81050b9921eff1b2b0483f

          SHA256

          de84153b373688cc3a145f24e920623455dfb8338b26ae26cc53e2d4d0617a92

          SHA512

          d3b56cca54ab99c7e5a47d794dc0df10b6c04ece4168c44a715609221b6fa4f89d55e6cd86b3b232f9e0947bb374d1c2638f241ae7a6fa108be3292f09f8a876

        • C:\ProgramData\35408525\35408525.exe

          Filesize

          1.1MB

          MD5

          aa836358c35432f7d6eaccfe50c93c78

          SHA1

          f8ead8ea850d2d7f41640071ba5a58f91e7756ef

          SHA256

          7673de9d8c302ed416a4a779cb7a6aedcc298fbc5dcf05550bd39a1b61f41e44

          SHA512

          2f663bdf1290ff7f54117188f8c46eda70d81f5b7519e98b311e01d016f5ecf7bad807de4c17f27673fc57328cd8427a49c23df6c719b629d95d55c6391bf891

        • memory/60-1-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/60-2-0x0000000000910000-0x0000000000A10000-memory.dmp

          Filesize

          1024KB

        • memory/60-3-0x0000000000730000-0x0000000000732000-memory.dmp

          Filesize

          8KB

        • memory/60-4-0x00000000008E0000-0x00000000008E1000-memory.dmp

          Filesize

          4KB

        • memory/60-9-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-18-0x0000000002380000-0x0000000002381000-memory.dmp

          Filesize

          4KB

        • memory/1852-24-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-15-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-16-0x00000000006F0000-0x00000000007F0000-memory.dmp

          Filesize

          1024KB

        • memory/1852-21-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-22-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-23-0x00000000006F0000-0x00000000007F0000-memory.dmp

          Filesize

          1024KB

        • memory/1852-17-0x0000000000620000-0x0000000000622000-memory.dmp

          Filesize

          8KB

        • memory/1852-25-0x0000000002380000-0x0000000002381000-memory.dmp

          Filesize

          4KB

        • memory/1852-26-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-27-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-28-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-30-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-31-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-32-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB

        • memory/1852-33-0x0000000000400000-0x00000000005DC000-memory.dmp

          Filesize

          1.9MB