Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 04:29

General

  • Target

    485a5454645f5d90d1b3097336b08dcaa9d4b49db9738a2f953e81081002600d.exe

  • Size

    1.0MB

  • MD5

    18b6865da4d3970fa3c102731ca82d96

  • SHA1

    39f2dc79978a6bf937aa588998b14ab05b70ff83

  • SHA256

    485a5454645f5d90d1b3097336b08dcaa9d4b49db9738a2f953e81081002600d

  • SHA512

    b99c73cb74f298e608a66353309fd5cde38cfeee552cb9c05d2a10e237fda421455c3acd7e435040d15162cf871cb425c9f7098ec6dcfbb2f90ee91a3b965486

  • SSDEEP

    24576:NxloCukO/lRO0L5BBfS6MNv/jzQjThDzILxk5D:NxeCAbHBfS6mnje4Y

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 27 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\485a5454645f5d90d1b3097336b08dcaa9d4b49db9738a2f953e81081002600d.exe
    "C:\Users\Admin\AppData\Local\Temp\485a5454645f5d90d1b3097336b08dcaa9d4b49db9738a2f953e81081002600d.exe"
    1⤵
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2528
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x490 0x4e0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak
    Filesize

    9KB

    MD5

    7050d5ae8acfbe560fa11073fef8185d

    SHA1

    5bc38e77ff06785fe0aec5a345c4ccd15752560e

    SHA256

    cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

    SHA512

    a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

  • memory/2528-23-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-78-0x0000000000400000-0x0000000000639000-memory.dmp
    Filesize

    2.2MB

  • memory/2528-30-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-5-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-7-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-10-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-12-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-16-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-19-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-14-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-28-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-25-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-3-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-2-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-50-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-33-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-37-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-43-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-41-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-39-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-46-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-21-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-48-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-35-0x0000000000400000-0x0000000000639000-memory.dmp
    Filesize

    2.2MB

  • memory/2528-1-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-65-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/2528-0-0x0000000000400000-0x0000000000639000-memory.dmp
    Filesize

    2.2MB