Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/03/2024, 03:58

General

  • Target

    bfc9908a7fd5839305ec452db2ec0c4b.exe

  • Size

    637KB

  • MD5

    bfc9908a7fd5839305ec452db2ec0c4b

  • SHA1

    82e28df930c44d70fa3975ce9393bc4e842068cc

  • SHA256

    0dd2eb057023b98e5f8e0a850ed676634fba2e50b8f1b5ad08992ca784c9ceb9

  • SHA512

    6369972115d9f0a88058775995a03e4e580a487a3e32f4f2c9ebfffd32092ba0e89620c5644d8cb676dcce75b6011b66e129b4a6b28a1db900ef29a984efd56e

  • SSDEEP

    12288:lAGb0wjdjotSGpplfL+hvSqotKRaIfKqkfbW7mQtBemWBi6q3TX:6bwtobL+hhotKYIKqkfbW1pqqr

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfc9908a7fd5839305ec452db2ec0c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\bfc9908a7fd5839305ec452db2ec0c4b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
    • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5496

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y01ltryz.ijz.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\subin.exe

            Filesize

            36B

            MD5

            a1ca4bebcd03fafbe2b06a46a694e29a

            SHA1

            ffc88125007c23ff6711147a12f9bba9c3d197ed

            SHA256

            c3fa59901d56ce8a95a303b22fd119cb94abf4f43c4f6d60a81fd78b7d00fa65

            SHA512

            6fe1730bf2a6bba058c5e1ef309a69079a6acca45c0dbca4e7d79c877257ac08e460af741459d1e335197cf4de209f2a2997816f2a2a3868b2c8d086ef789b0e

          • memory/1088-72-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

            Filesize

            64KB

          • memory/1088-38-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

            Filesize

            64KB

          • memory/1088-5-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

            Filesize

            64KB

          • memory/1088-82-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1088-7-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

            Filesize

            64KB

          • memory/1088-2-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1088-76-0x0000000008020000-0x000000000803A000-memory.dmp

            Filesize

            104KB

          • memory/1088-74-0x0000000007F10000-0x0000000007F1E000-memory.dmp

            Filesize

            56KB

          • memory/1088-11-0x0000000006120000-0x0000000006142000-memory.dmp

            Filesize

            136KB

          • memory/1088-71-0x0000000007CE0000-0x0000000007CF1000-memory.dmp

            Filesize

            68KB

          • memory/1088-44-0x0000000006FB0000-0x0000000006FE2000-memory.dmp

            Filesize

            200KB

          • memory/1088-68-0x0000000007D00000-0x0000000007D1A000-memory.dmp

            Filesize

            104KB

          • memory/1088-43-0x000000007FB60000-0x000000007FB70000-memory.dmp

            Filesize

            64KB

          • memory/1088-66-0x00000000079D0000-0x0000000007A73000-memory.dmp

            Filesize

            652KB

          • memory/1088-46-0x0000000070FC0000-0x000000007100C000-memory.dmp

            Filesize

            304KB

          • memory/1088-34-0x0000000006940000-0x000000000695E000-memory.dmp

            Filesize

            120KB

          • memory/1088-42-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

            Filesize

            64KB

          • memory/1088-40-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1096-3-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1096-12-0x0000000005960000-0x00000000059C6000-memory.dmp

            Filesize

            408KB

          • memory/1096-83-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1096-41-0x0000000004B40000-0x0000000004B50000-memory.dmp

            Filesize

            64KB

          • memory/1096-4-0x0000000004B40000-0x0000000004B50000-memory.dmp

            Filesize

            64KB

          • memory/1096-36-0x0000000006100000-0x000000000614C000-memory.dmp

            Filesize

            304KB

          • memory/1096-69-0x00000000073C0000-0x00000000073CA000-memory.dmp

            Filesize

            40KB

          • memory/1096-45-0x0000000070FC0000-0x000000007100C000-memory.dmp

            Filesize

            304KB

          • memory/1096-35-0x0000000006030000-0x000000000604E000-memory.dmp

            Filesize

            120KB

          • memory/1096-61-0x00000000065C0000-0x00000000065DE000-memory.dmp

            Filesize

            120KB

          • memory/1096-25-0x0000000005A40000-0x0000000005D94000-memory.dmp

            Filesize

            3.3MB

          • memory/1096-67-0x0000000007A00000-0x000000000807A000-memory.dmp

            Filesize

            6.5MB

          • memory/1096-6-0x0000000004A50000-0x0000000004A86000-memory.dmp

            Filesize

            216KB

          • memory/1096-13-0x00000000059D0000-0x0000000005A36000-memory.dmp

            Filesize

            408KB

          • memory/1096-70-0x00000000075D0000-0x0000000007666000-memory.dmp

            Filesize

            600KB

          • memory/1096-39-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1096-8-0x0000000004B40000-0x0000000004B50000-memory.dmp

            Filesize

            64KB

          • memory/1096-73-0x0000000004B40000-0x0000000004B50000-memory.dmp

            Filesize

            64KB

          • memory/1096-77-0x00000000076F0000-0x00000000076F8000-memory.dmp

            Filesize

            32KB

          • memory/1096-75-0x00000000076B0000-0x00000000076C4000-memory.dmp

            Filesize

            80KB

          • memory/1096-9-0x0000000005180000-0x00000000057A8000-memory.dmp

            Filesize

            6.2MB

          • memory/4064-10-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-0-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-14-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-37-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-84-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-85-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-1-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB

          • memory/4064-114-0x0000000140000000-0x000000014017B000-memory.dmp

            Filesize

            1.5MB