Analysis

  • max time kernel
    139s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/03/2024, 02:16

General

  • Target

    6d036dc7f9e7224d481ded099607254ebaa9280674ee91843f3a822156a17316.exe

  • Size

    25.6MB

  • MD5

    116390e5195e26b6bd275fbef7f10509

  • SHA1

    7ae75eb20f7d0b04636a4d132de1947b90843570

  • SHA256

    6d036dc7f9e7224d481ded099607254ebaa9280674ee91843f3a822156a17316

  • SHA512

    998276170b1895f12765570b39cf5e35ea9abf1ba0b72c165db729028b2e4e146a08dbaae764eefc1d27f282fadea274d928aa6f17ae43acdff47eedc9d0a311

  • SSDEEP

    393216:3RzZ5s7oPNMt0qbJyWbmGonqOrPhU4ZhJNwDtkecHvYN5f35yMEQtO/oVupBzwKN:Frs7eMuq4PhU4ZhJ2NcHvwP3ezLMYz4m

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d036dc7f9e7224d481ded099607254ebaa9280674ee91843f3a822156a17316.exe
    "C:\Users\Admin\AppData\Local\Temp\6d036dc7f9e7224d481ded099607254ebaa9280674ee91843f3a822156a17316.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\7zS038AEA38\setup.exe
      .\setup.exe
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      PID:60
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4608 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3620

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\7zS038AEA38\Setup.exe

            Filesize

            699KB

            MD5

            57b21d1b1159e1ccda8434240cd5798c

            SHA1

            d156439ca6a23fd41053eb2cd09ee1eb42a8d42e

            SHA256

            1f458dfe751796f58b597ecabc6427b86eb444f3ceb6e341a9b84f1398034626

            SHA512

            beac645d5d049a846cbc907cbf02835ad0beee316e962a56e0975d87b8b949d2a5f9e89b90cf235671191603871bcb72831dfb53acd006165cb7b20ddaab7ba5

          • C:\Users\Admin\AppData\Local\Temp\7zS038AEA38\_GUI\B-SETUPMODERN01.BMP

            Filesize

            150KB

            MD5

            b8ac0d7633766993e779b60236509d57

            SHA1

            cd60f29b15a1a492a07a059cb73ecb2a93646578

            SHA256

            b5bb5daa51a14eb891e52717fecb3774f88353dbf828b1c9888e58b3a0827036

            SHA512

            1c8b5a53c3364c09da5c71f2b250c1426b46a8cf02b9f84163c848f8bdca66eef74e3db20f5262d283fcbdfbee3e21860e643fb73e7f18f37a92ed2170d39eeb

          • C:\Users\Admin\AppData\Local\Temp\7zS038AEA38\_GUI\BLANK4-SMALL.BMP

            Filesize

            25KB

            MD5

            f7752733c2336ed4b7426610da63ecd1

            SHA1

            8fe3b0ef4aa400abddf30e76fa9fc6be2a942c33

            SHA256

            2ae1fd1569a53c708057520c9b989780e37d0c9076fc46a72669a72616db8548

            SHA512

            809ddebbda450e6485b62e2725f27136e4816659da961295aedfa71e1b819245a992c55800d06e771fd4d665679b7fed4ad1acaa31a2568169184f914b74b44c

          • C:\Users\Admin\AppData\Local\Temp\7zS038AEA38\_Install\6\premio.wav

            Filesize

            7KB

            MD5

            307669f8f2529007a5e14cd4a236b07f

            SHA1

            08b55112db0325d8c8016ba48e1b136afdc403de

            SHA256

            b449ca058da47c005b479cad24ea475dfce2f62482d862efa5b437e630cd1a1a

            SHA512

            9a242da0c5f8b6e46aabae753209b633cac850b2decfa411437e2bda7732bf6f7c7b082303f217a62d687412fe79902f884c64e7cba21370b829ef07a4b3c01d

          • memory/60-146-0x0000000000400000-0x0000000000722000-memory.dmp

            Filesize

            3.1MB

          • memory/60-157-0x0000000000400000-0x0000000000722000-memory.dmp

            Filesize

            3.1MB

          • memory/2096-0-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2096-148-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2096-226-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB