Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 14:27

General

  • Target

    b4ed21a5b84b3aad240dc634c975691d.exe

  • Size

    448KB

  • MD5

    b4ed21a5b84b3aad240dc634c975691d

  • SHA1

    77a7d0b4ea437a2f8be889843c12023d0fede3d4

  • SHA256

    53fd0737d1b3fa8ebf454c0b01c6b45b5765c216d028075bb0c52ba0c1855a84

  • SHA512

    96a425df9c8e70a4cd34123a301b5fec24dde6d1ddd27f7a24ed718b3b291f8b1c22dffd5ae726705b9b53ee2b19157ed6967981b48e06ed41cf0a36c11bee12

  • SSDEEP

    12288:1s7O8kZIcNp1qpFmYFZRrbhO04V3B+5zq+C6YE:1shgVzkPz/804CEtE

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\b4ed21a5b84b3aad240dc634c975691d.exe
        "C:\Users\Admin\AppData\Local\Temp\b4ed21a5b84b3aad240dc634c975691d.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Users\Admin\AppData\Local\Temp\Currency.exe
          "C:\Users\Admin\AppData\Local\Temp\Currency.exe"
          3⤵
          • Executes dropped EXE
          PID:3768
        • C:\Users\Admin\AppData\Local\Temp\Final Project.exe
          "C:\Users\Admin\AppData\Local\Temp\Final Project.exe"
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            • Suspicious use of AdjustPrivilegeToken
            PID:4076
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2552
            • C:\Users\Admin\AppData\Local\Temp\Final Project.exe
              "C:\Users\Admin\AppData\Local\Temp\Final Project.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:4144
              • C:\Windows\SysWOW64\install\Svchost.exe
                "C:\Windows\system32\install\Svchost.exe"
                5⤵
                • Executes dropped EXE
                PID:2024
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 592
                  6⤵
                  • Program crash
                  PID:4824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2024 -ip 2024
        1⤵
          PID:3432

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          224KB

          MD5

          ac79daefef397638282dcdac1934654f

          SHA1

          538d8a7a8bb03223b9455fb0abc2dd7974ae9bcb

          SHA256

          7ba3ad8988bf97da40962a131bceb63b62eab9dbd27b890a35f6f184031df52c

          SHA512

          19fd8a8563331b7e6dfeb15e2080fe33ac53a0b298a5d9165e43cb8478f152337f093d03930aefb419faeddee771e83ba96ecaade0feea74188dcff5beb69421

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          883a5dd3ad3927e9f9191a4fb7cf7a36

          SHA1

          fa73014595428869f87d808ec5b5b49d67e7d3e0

          SHA256

          daf1d5b2c4014b004701f53c0bfb0b7151eee79f0e24b00bb2b9afe7cede1145

          SHA512

          1373090b22b9775bed3898763ce03bc74864f0a80edb0504a076b79fe3f960d64a2c7c6224e14a339d40a38799b8f468170a04dca62658753316f07bcfc8afe0

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          00b95a6835ac64604ad4841880b12008

          SHA1

          1e198691bc8cda5d6164b10db63ae1123d5e964b

          SHA256

          ab5fdbe6b7dbc7a9a03802a1433ec0708c641cf869ab664988ce44325a4be1bd

          SHA512

          e91f0e78d65df97b6d78e1838471203cc68a324b1acffddd2904293c37f18f4a8abff2e92d0ef9d1caa3185624cefd8e5cd8784ec23092b5ec6b45aa41d7663f

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          034af09a88a15addff706510701fbfe3

          SHA1

          c53e1793e1c07ae4c53637fbae72c548e6d216f4

          SHA256

          38e10ebad2fbd1193816258bdb10972c2ffc69c908540102599cfc33da29d1ba

          SHA512

          c2f2b0f3f2206c984f85900908947e42ae0d9c8fae3eb6ddbc6a3f37944d6162ac23f7b62c11c7b9567f27a2e3e0d2a98d34fa5babd0ce3ccfb14396cd405011

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          4dedd31851fed7383cd143d8e099f98f

          SHA1

          60e4a3beaf7d1cca1e8cca0f5dccd984dafb512c

          SHA256

          231f1adf806dc23e7a03f0d9349578d75beecc300b6373063b8c5260f0cc3cd6

          SHA512

          ae79d9183bd5dde35b0207054f8b0ef40ae895cfc2d264cbd45bd74da17f952b036c6fbccae422f7c984b30ea1134284af658b12fd77ed608b6685fe71568818

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          084294d6dd521472f56a4a7aee544223

          SHA1

          7f72fa44cba90c9b26182410334557c562ded21e

          SHA256

          05ebe3c78b31c44676ea93443cc8fc327b47f1af5288b0ad0aac9d300f069dba

          SHA512

          9a6f82f875bbc722b56c88fede6db350a55fd6be9a75c7b1798936892e0e4e75323d4f78162e2e7fb555b6405e8250a72d3e359fb2ce4e9952d2e64b88f9b586

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          f10d092309d4ab91bf4d5230f59de129

          SHA1

          8134a4118b4401f9e93f10f53ec184d85e5e5c3f

          SHA256

          c1ab9bed87b991bcc5ed427c998f703cb072365347886f1b0458b885b5b662ff

          SHA512

          760a6bd1a6776f3eb4983fe62b92c10297e64291b807f33ef1d2118d5e57ab4c207ad01b77eb52d15eec219108ff154f9b2e6af034fa7bcca932e924a61cc20e

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          3e52e29b1ff71e87b641e3b32361085d

          SHA1

          a3a0e8309ae5f10237d9c9f8556bcefe28ae7a25

          SHA256

          4ce04a9210dda06b2c158b62b30f800e4c22c8b1f9dbe5c36b4959bb851511f5

          SHA512

          2ed62e8a485b52cff8a517e48a15640fa92db69dbeadf21411978ace08685ae2ec8399694e22e8d6ea6ccf0e2663912ca8b29d4883f3b9a485e0a3218ba5b465

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          025f50ce00e6b221340625ed93d7e347

          SHA1

          5617a9d7df59a96a311848e903ca76784ddd4d71

          SHA256

          8bf6241a59936851a8f1ac2c4739adbe878b0ef5e936945dddfa631a8102cc4e

          SHA512

          5c0302b1ab87986607d6bc750de8ead31b371f01800f3749d73acef826abb6872170d03722e8982ae7962c45ff60704297ffdb2d9bba273950a660f1d406d1be

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c2fd68479e9657b162a2e6c53e2a9d16

          SHA1

          69ce60edd95bca11692e3b4b9a25af054d260833

          SHA256

          b18071d38702db08614d9ed98277da33092f263220574b5cd5e80028c17e65ad

          SHA512

          8bf0051d8e01c138c4d7c5a6ee0a1236b0bce60e5f73b05d7e7b5e9fe684f4655af31b3dcd880a67bd78a2e6aac1e795d3438c9dede41ad6fafd173139cc79e7

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          d4bf217a3f10dbd12f6e8e6ad8a27ca6

          SHA1

          6f341e17f5df23150ef3ec16f7218eea93e0d9ce

          SHA256

          e370ca8d5c94e69beff8e9f28658c790508843d4154ec41eb78fdf63df618c7c

          SHA512

          2d857159ae4e7114865e8a2dd89d3f1318837976615362c41ae4965fb0ea7adb3fbd55cf65f7c284da7ef4cadc0304a6e1daf25d487030d5ca653637a8981da5

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          c7739bf3e13238e2ecc03cd2a6987a27

          SHA1

          3de40134df539180e6b19226d19901339d18e776

          SHA256

          c65a2509d946073c1b31684ffb0d8049c4bebacb9b145d7cf0e62cb31ca83998

          SHA512

          84b4b0c4c28caa4259a36d01af32ccc2426be27a50862cb8036ef48ab7865c54422b4a0ac3b49d36d7eeebf10330a8d408cff33b8c4b15bfda1b4c1a85bb1dea

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          1a24b45281b3cd8d0acb07f5085a2d20

          SHA1

          c3b908b089c0086adafade1f109c8ac29c753a06

          SHA256

          dc07629da6ad0e90a891022430a16bb07a6492b0afaeea88ae84d2c898b07f33

          SHA512

          c2372022c7d164ea2c5431ca57dc88cf6a71e52f057faad7d0b76a85991cf01b61f27ccffc70a3dc9e07861a7d14831bda5dba7acb6e7c7e1170382e50445f89

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          9914820949360e5a4b7cff88cea6ccf0

          SHA1

          05ca47947abc24c907cc5b4ce5e3db834ec6dbf0

          SHA256

          9dc4dae7c447f82f5ea54bdca6ed85bfa60292e8b7404bdcc70b330e4d1c4d54

          SHA512

          90a9aff4a94ea487dc6e77c6a1728a8079fe5a13c5c38e93990193a803b5ededb6e0744294df35c15e2d820210d12f02c879217a1e3dba5e0941b93069fb5c09

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          6d704693999d5f7a2fcc25ed136f89d4

          SHA1

          b8a78f4ee32ab3360f661ce5be33bc99e0515b8a

          SHA256

          dbedc6c3070cb98def25f5efc0794f17eaa7711e1a84ae2e2d9ce0099260e9db

          SHA512

          6d0747053a045891ae223171e44af659535067f314c317c70b3bfbba58c39d0da5af048389cdac329b2a02d951438acded37d9f40a3fcfd164cc36f69877f9a1

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          fdfbbe64ef9e927cac3ff3d5d57a1c71

          SHA1

          771e8ba9d84016b4743620cbed7e7a99c4c54898

          SHA256

          6341dbe7dc817de52ef052c45c5fa03b49fb34ff09ff257e138df83d2442792d

          SHA512

          66570e9b8d419250daf70f9c7105bf75d199d63a1ea8010b111121d4518f20f7238e04d982d33c1b9e9e31f2f9bd9bbd7c948db92e15c3e28e109ebaa54992be

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          99d2075a30c5c797d86e89144352f4a6

          SHA1

          67856e8c814d8bedb81e2a8c4cc907460e1ea4f3

          SHA256

          fa3c5fa134e5c4cf0586c8ca3300c2304d23e773eb37a7b86e79e1d8dc873305

          SHA512

          766617891550908ff23801217fef9febed6294bad66ea8bccf79180955ed8719db6eb8fd90f20742f4e7e2f09cbf3393367979545d8e348356633b180d4be77b

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          09a975ea7923f887cfd0d49f398eb52c

          SHA1

          7216aab7e2a83e9f0f9f0d53a001bc691c2b47c4

          SHA256

          60df8117c62ca84b6fbb6bbb6bbc5110a4424c6d524e75a0aed407ceae837a69

          SHA512

          83c99ad32c17c6c63c296d82cde77fcc232d0c237d3a554d1a524e151f6a1e128353e039cbb2ab1b85d0dfa9689673b8f247af2c9e9759c9f6b57a60123c6cef

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          342a8260f4723bb6789864b3ae387d59

          SHA1

          0f968cfb97fc3b800c08e20cbf6c5d874f5fd9d1

          SHA256

          86e8ee33c122c2021b8e03ea6e3ae259937e9f6bfebdbafb9fe9b65bb578c390

          SHA512

          6b02fef5b89f95f90e8138ceafc961c1ea18ad72a936f440bec901e36ce82467b86bf4eddee6249c3edd1cb88ee998b4525d680a837bb582c8fecf9b2ac53ad0

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          cebda89c8585fbf6db331682e6adacff

          SHA1

          ed47959e5fda5420cf31fc71bf9e4fc9cd5f7de7

          SHA256

          151702bec6975e6a7297c2431562a149ffdad953316163a00a8287d87f61d4fa

          SHA512

          dc6dc6f85fc240a4c8a4babc2f1d95d7b40a8c55c247b8e8d7aa5a6704440c1bbafabc25b5fb69e41c28c8d067b4376a5eb7fba570b18dccc75dec85d1425bcf

        • C:\Users\Admin\AppData\Local\Temp\Admin7
          Filesize

          8B

          MD5

          d3b27e5aad2b7a1b30ba6dcd1f4c7b0c

          SHA1

          0c4d451b5921a99d3136f2707e1de0f582a5c8d9

          SHA256

          3e750494016f5b1ca9193f9024344b375c096bdda805c308dd47097b10037f25

          SHA512

          bb53da565a3cf443b5aaf917d06cb1e56057d9b36eae2ca411e42ea5d70bc1a89e156827cff6d51d107e9889bb575e598e4c2e7dac912fa1a873fccbcd61b724

        • C:\Users\Admin\AppData\Local\Temp\Currency.exe
          Filesize

          24KB

          MD5

          150804e78917d4161cf6a36115a34355

          SHA1

          ef3ea837085d80759153c3d3e00354fa9ebfbce6

          SHA256

          09d0922514b033512474eb3d7bcbd0cbaf6250036eb1a0480cd3d67357702de1

          SHA512

          05c076bc6bdffeea867ff327896273a0bea10d003e622eadd0fcd9b96f8b2201babcb0fb9dfd33910b86f1a0862f42f3f554fd2dc95456d5989d92d4660f63e3

        • C:\Users\Admin\AppData\Local\Temp\Final Project.exe
          Filesize

          296KB

          MD5

          26ec9c36d6e89bc340b5bb0f8ebbc000

          SHA1

          4f6059c2f70ddcddbccc1641639077d6c75eeb4c

          SHA256

          520b2254e3c2224de247e6dfd87b85833c6d56eb19f62a3a381c5498c6378692

          SHA512

          f33bf93f59774dce25376e8ce5933737a40298dedd6046458fc272bbbcab95be17090a31260c737c7420d4ff2b1bb53f6dfdf261d30633498110372622cafafa

        • C:\Users\Admin\AppData\Roaming\Adminlog.dat
          Filesize

          15B

          MD5

          bf3dba41023802cf6d3f8c5fd683a0c7

          SHA1

          466530987a347b68ef28faad238d7b50db8656a5

          SHA256

          4a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d

          SHA512

          fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314

        • memory/1844-95-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/1844-34-0x0000000010410000-0x0000000010475000-memory.dmp
          Filesize

          404KB

        • memory/3768-30-0x0000000005850000-0x0000000005860000-memory.dmp
          Filesize

          64KB

        • memory/3768-38-0x0000000005850000-0x0000000005860000-memory.dmp
          Filesize

          64KB

        • memory/3768-29-0x0000000000FC0000-0x0000000000FCE000-memory.dmp
          Filesize

          56KB

        • memory/3768-120-0x0000000005850000-0x0000000005860000-memory.dmp
          Filesize

          64KB

        • memory/3768-122-0x0000000005850000-0x0000000005860000-memory.dmp
          Filesize

          64KB

        • memory/3768-116-0x0000000075070000-0x0000000075820000-memory.dmp
          Filesize

          7.7MB

        • memory/3768-28-0x0000000075070000-0x0000000075820000-memory.dmp
          Filesize

          7.7MB

        • memory/3860-3-0x0000000005620000-0x0000000005BC4000-memory.dmp
          Filesize

          5.6MB

        • memory/3860-4-0x0000000005110000-0x00000000051A2000-memory.dmp
          Filesize

          584KB

        • memory/3860-5-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/3860-7-0x0000000005210000-0x0000000005266000-memory.dmp
          Filesize

          344KB

        • memory/3860-6-0x00000000050C0000-0x00000000050CA000-memory.dmp
          Filesize

          40KB

        • memory/3860-1-0x0000000075070000-0x0000000075820000-memory.dmp
          Filesize

          7.7MB

        • memory/3860-27-0x0000000075070000-0x0000000075820000-memory.dmp
          Filesize

          7.7MB

        • memory/3860-2-0x0000000004FD0000-0x000000000506C000-memory.dmp
          Filesize

          624KB

        • memory/3860-0-0x0000000000620000-0x000000000062C000-memory.dmp
          Filesize

          48KB

        • memory/4076-100-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4076-39-0x0000000000560000-0x0000000000561000-memory.dmp
          Filesize

          4KB

        • memory/4076-40-0x0000000000820000-0x0000000000821000-memory.dmp
          Filesize

          4KB

        • memory/4076-98-0x0000000003750000-0x0000000003751000-memory.dmp
          Filesize

          4KB

        • memory/4076-99-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4076-132-0x0000000010480000-0x00000000104E5000-memory.dmp
          Filesize

          404KB

        • memory/4144-1475-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB

        • memory/4144-175-0x0000000010560000-0x00000000105C5000-memory.dmp
          Filesize

          404KB