Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:07

General

  • Target

    9f5c5d4097f49d5c861c5fcd99e48470819145eec064932f1d2f16448dedcdfa.exe

  • Size

    222KB

  • MD5

    9e1ec0ca9b461128a5c0f043edc9c003

  • SHA1

    0795139ad49e433c8e326a1741328505301759e9

  • SHA256

    9f5c5d4097f49d5c861c5fcd99e48470819145eec064932f1d2f16448dedcdfa

  • SHA512

    d7dac235f3d8defc96480463f0d2d2566067d81ca27e92089c583ccf96cc36caeb55d5d0630dc423ed6770cb6847ec6635692b3426e9417a96e1197a316dca42

  • SSDEEP

    6144:C9npsuf052Nxy/f6E8MAUlKCEcg33wH9DnEPAFeEx:C9nSu0bWcdxn

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f5c5d4097f49d5c861c5fcd99e48470819145eec064932f1d2f16448dedcdfa.exe
    "C:\Users\Admin\AppData\Local\Temp\9f5c5d4097f49d5c861c5fcd99e48470819145eec064932f1d2f16448dedcdfa.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Roaming\Microsoft\bin\lsass32.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\bin\lsass32.exe" /START "C:\Users\Admin\AppData\Roaming\Microsoft\bin\lsass32.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Admin\AppData\Roaming\Microsoft\bin\lsass32.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\bin\lsass32.exe"
        3⤵
        • Executes dropped EXE
        PID:2728
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x504 0x4a0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\bin\lsass32.exe

    Filesize

    222KB

    MD5

    9ace4af67f515fc26b093f75cf1ee017

    SHA1

    84f85940630313da4bf9ae93906f238f39333780

    SHA256

    bc8395db922487983996c23e280e264e1d33a860ceeda5a7533622d0353228e1

    SHA512

    65972d41318e9ef1e77fa4a045332218be26ad080a656d7766f60bdc964c5de54986753b0f6ed67278fad5e1d0084b005137cd45cc6193df9cc813adc8b2fd78

  • memory/932-0-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/932-54-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1920-51-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1920-61-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2728-55-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB