Analysis

  • max time kernel
    139s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 10:39

General

  • Target

    8eb06c68d85517f3c09eb22380339d734c0cf4d9d742df7df56dbba2cbaa61d4.exe

  • Size

    11.5MB

  • MD5

    51c562ab5ce40cc24954fdb7a17867b5

  • SHA1

    40a171aaa427b1e2b9cfe8b9b1082a59635036cb

  • SHA256

    8eb06c68d85517f3c09eb22380339d734c0cf4d9d742df7df56dbba2cbaa61d4

  • SHA512

    fea45b9c9331a68d0a90322d6feb8b036dfe3bc000f23330703197547e6c81feb28110eecae312e7e215955c26e2c4e0bee6717074b76613dc2d79e15316eb73

  • SSDEEP

    196608:V+inXaCL9+uKATDwFVg7uq7WZ49NA0FzrMU63+5YfIaotDIJNEWoDT1zObxz:VBXaIhDhq49pzrZ6O+aDIUWoNa

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eb06c68d85517f3c09eb22380339d734c0cf4d9d742df7df56dbba2cbaa61d4.exe
    "C:\Users\Admin\AppData\Local\Temp\8eb06c68d85517f3c09eb22380339d734c0cf4d9d742df7df56dbba2cbaa61d4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\8eb06c68d85517f3c09eb22380339d734c0cf4d9d742df7df56dbba2cbaa61d4.exe
      "C:\Users\Admin\AppData\Local\Temp\8eb06c68d85517f3c09eb22380339d734c0cf4d9d742df7df56dbba2cbaa61d4.exe" 1630480
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 964
      2⤵
      • Program crash
      PID:3456
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3528 -ip 3528
    1⤵
      PID:4436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3528-3-0x00000000038B0000-0x00000000038B1000-memory.dmp

      Filesize

      4KB

    • memory/3528-2-0x00000000038A0000-0x00000000038A1000-memory.dmp

      Filesize

      4KB

    • memory/3528-1-0x0000000001A40000-0x0000000001A41000-memory.dmp

      Filesize

      4KB

    • memory/3528-0-0x000000000062F000-0x0000000000E9B000-memory.dmp

      Filesize

      8.4MB

    • memory/3528-8-0x0000000003920000-0x0000000003921000-memory.dmp

      Filesize

      4KB

    • memory/3528-7-0x0000000003910000-0x0000000003911000-memory.dmp

      Filesize

      4KB

    • memory/3528-6-0x0000000003900000-0x0000000003901000-memory.dmp

      Filesize

      4KB

    • memory/3528-5-0x00000000038F0000-0x00000000038F1000-memory.dmp

      Filesize

      4KB

    • memory/3528-4-0x00000000038E0000-0x00000000038E1000-memory.dmp

      Filesize

      4KB

    • memory/3528-12-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB

    • memory/3528-13-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB

    • memory/3528-18-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-20-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-54-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-52-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-50-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-48-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-46-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-44-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-42-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-40-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-38-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-36-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-34-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-32-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-30-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-26-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-24-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-22-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-56-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-16-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-15-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-28-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-14-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-57-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB

    • memory/3528-58-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB

    • memory/3528-60-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/3528-59-0x000000000062F000-0x0000000000E9B000-memory.dmp

      Filesize

      8.4MB

    • memory/3656-66-0x0000000001FA0000-0x0000000001FA1000-memory.dmp

      Filesize

      4KB

    • memory/3656-68-0x0000000001FC0000-0x0000000001FC1000-memory.dmp

      Filesize

      4KB

    • memory/3656-67-0x0000000001FB0000-0x0000000001FB1000-memory.dmp

      Filesize

      4KB

    • memory/3656-65-0x0000000001F90000-0x0000000001F91000-memory.dmp

      Filesize

      4KB

    • memory/3656-64-0x0000000001F80000-0x0000000001F81000-memory.dmp

      Filesize

      4KB

    • memory/3656-63-0x0000000001BC0000-0x0000000001BC1000-memory.dmp

      Filesize

      4KB

    • memory/3656-62-0x0000000001BB0000-0x0000000001BB1000-memory.dmp

      Filesize

      4KB

    • memory/3656-61-0x0000000001B00000-0x0000000001B01000-memory.dmp

      Filesize

      4KB

    • memory/3656-69-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB

    • memory/3656-115-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB

    • memory/3656-116-0x0000000000400000-0x0000000001A1C000-memory.dmp

      Filesize

      22.1MB