Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 02:10

General

  • Target

    b01b8eb0686158c104fce6d5c9f97fcd7c00d651cc58c822e363b2c7ca832ea4.exe

  • Size

    44KB

  • MD5

    75ac8257a85361970301b807b54667f0

  • SHA1

    b29a4ce37e9b1d9efa85f701ebc0d405a9e67dba

  • SHA256

    b01b8eb0686158c104fce6d5c9f97fcd7c00d651cc58c822e363b2c7ca832ea4

  • SHA512

    6222f671663c686730d46fb384349ecea7b30492a81491718184f0326b9f22b92fd947ab3702638b08b5a33092509cf9386bcbbae3083c0a42472e9e31680fd4

  • SSDEEP

    384:CxL+q5r+PpHfXhUkKvI4QwjQ/vFJhheJ06oZrj/vBKDJZy/:ua4r+PpHfXGLOnNh8noR+U/

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 11 IoCs
  • Drops file in Drivers directory 39 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 57 IoCs
  • Drops autorun.inf file 1 TTPs 26 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b01b8eb0686158c104fce6d5c9f97fcd7c00d651cc58c822e363b2c7ca832ea4.exe
    "C:\Users\Admin\AppData\Local\Temp\b01b8eb0686158c104fce6d5c9f97fcd7c00d651cc58c822e363b2c7ca832ea4.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Checks computer location settings
      • Executes dropped EXE
      • Drops autorun.inf file
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Drops file in Drivers directory
        • Manipulates Digital Signatures
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1288
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4828
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4244,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:8
    1⤵
      PID:4572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Msvbvm60.dll

      Filesize

      1.4MB

      MD5

      25f62c02619174b35851b0e0455b3d94

      SHA1

      4e8ee85157f1769f6e3f61c0acbe59072209da71

      SHA256

      898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

      SHA512

      f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

    • C:\Windows\SysWOW64\drivers\winlogon.exe

      Filesize

      48KB

      MD5

      44667ca37dd2bf9ad875fc2208e86a42

      SHA1

      027ac522c851198ef800f4f5e66b75b8cb48b183

      SHA256

      f965093187c05297e885d845054b7d275c72d1fc707208deb43151ef4b1b73d2

      SHA512

      3b9e300664b95280650c79f6753a70163b0485c8f63f60759bc58b83d2fda3b053eae560f9889ff0d819357046e8b9658c7299fe1a8106df0873001abffa70c9

    • \??\c:\B1uv3nth3x1.diz

      Filesize

      21B

      MD5

      9cceaa243c5d161e1ce41c7dad1903dd

      SHA1

      e3da72675df53fffa781d4377d1d62116eafb35b

      SHA256

      814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

      SHA512

      af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

    • memory/1288-83-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/1288-80-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/1652-61-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/1652-0-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/3224-60-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/3224-443-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/3224-448-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/4624-47-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/4624-442-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/4828-75-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB