Analysis

  • max time kernel
    143s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 18:36

General

  • Target

    07e136f4bca60e908341612b116bacca9a7f685d45502bb78b50d5a546a2f37d.exe

  • Size

    476KB

  • MD5

    a2ea5e80c7ccffb62cd4a47da6d5d2e4

  • SHA1

    68727d25f9925833e8b0f6ba8dacbb02ab30c45f

  • SHA256

    07e136f4bca60e908341612b116bacca9a7f685d45502bb78b50d5a546a2f37d

  • SHA512

    c8da230411410116de4c2504a481431230f0a875438e56f28d693775e0c0b9f167447e57e6272afde631d0496242437b6d8401a7b666e29a40f4e3674c8b39d6

  • SSDEEP

    12288:AvMg9sKVyY3EcmIopMbv1OcHKPMsZSnMKBxh:I3930Ydbbv1BKPMs2h

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 39 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Blocklisted process makes network request 1 IoCs
  • Drops desktop.ini file(s) 57 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 25 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\07e136f4bca60e908341612b116bacca9a7f685d45502bb78b50d5a546a2f37d.exe
    "C:\Users\Admin\AppData\Local\Temp\07e136f4bca60e908341612b116bacca9a7f685d45502bb78b50d5a546a2f37d.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Windows\AE 0124 BE.msi"
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:560
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Checks computer location settings
      • Executes dropped EXE
      • Drops autorun.inf file
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Drops file in Drivers directory
        • Manipulates Digital Signatures
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2292
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:3640
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4100
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\AE 0124 BE.msi

    Filesize

    476KB

    MD5

    39f5a9dcf402a26d476c8464d8d3cd20

    SHA1

    d65cf1169440e06e79ea9e2b0ecdd1e8062038a5

    SHA256

    279a967970b7e4903b9185ef094824b45d10a1e15f61c3af870878d0cbc55bb9

    SHA512

    ed346b86086bb3aff692d68c09f6e9f089a0deb0fa72fa9454968506da893f1d109f85630914d2783c26cc8e0b512b7237ace80da979c5130eb6dfb482f617fc

  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log

    Filesize

    155KB

    MD5

    b9eeaa886e7b1fb69f0a15c0d57d688a

    SHA1

    007573a5008fdab17426ee0903f9fbdd0688e92d

    SHA256

    501fc1fe546e5192f2e688c50b818ea61ca050a49ff3472bfd06511cfc1fb49a

    SHA512

    0ee878b4a1971fa6b2d2c65cdf71baab8ccaacd7e8a8285342bd3cf8bcee5c6ba39fc66e8d5ec1e27534b1566d75598969f0369d3f683f6f67c61605c02e26d0

  • C:\Windows\Msvbvm60.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\SysWOW64\drivers\winlogon.exe

    Filesize

    48KB

    MD5

    e1271d9e67531bb379df685e82dd1948

    SHA1

    835c26e71a12d943aefeeb6f23c7d0f19a78fe1a

    SHA256

    05cbdeeac92c5e8950f89c12b2b389d461ee038a2f2b24112dba694ca9655675

    SHA512

    9da8b016ab4f5a0e4a9432f9adc1a79bb443cd6f578d97bfd6b87c7a22cfb0b5cfdcf79d02454949d2aa9267305511ae1400b918cca37e3c3907c3b134926986

  • C:\Windows\System32\LogFiles\WMI\CloudExperienceHostOobe.etl.002

    Filesize

    256KB

    MD5

    a873b738954934f48769c19d0c9eb301

    SHA1

    4ebb7ce8cca945d5c9a607f5642e3f30e60249d4

    SHA256

    ff2c364859fab2fb7fbd4e8c6254d7ea0099280284b88833cbd5285dd7c7b434

    SHA512

    fd384b4bc2d51230e151c1f85b4755748857272301bc8da0a8a9d281f9e8aa49e4e35696361780d2f8b35e0c0c5cda6e98dbf2f591b4b1baf31cfeac48ac0d67

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    23.7MB

    MD5

    0078c59703eb98003d6d179a55ad5abf

    SHA1

    34df8608e21029507caf40ed228a9d4fa90e3bc7

    SHA256

    a48bece000e694f1b3e36402c87df691b5b87ec29af6723b08b41f6bbb6e1650

    SHA512

    30a5ee629f0829872714dd5c5d1f0ae4e5ec2583016ac84695669b92d313b0b717367250039a0eb21c9ef6886496d0be386acecfa3f3bc618eb321be35f9ad86

  • \??\Volume{1d5b03bd-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{647c6da8-e848-467e-b8ab-28eab71ef708}_OnDiskSnapshotProp

    Filesize

    6KB

    MD5

    e37d8b526a5fa2430c4bb5f41235f12a

    SHA1

    74a65d7d76b19eed70f4eaf30a291c5511490d0e

    SHA256

    b80d73fb4d9c157741d385718caf43f60dcee92a6223aa6c67be4fb498a4492d

    SHA512

    5e14f227ba75b56e867ff2978909cba222d26235cc8ccb90a0fbd9e48399576ca71e4bbf1010159a1c40cb2a3c9b7344caf8d6821fd343525b5a07772d7607fd

  • \??\c:\B1uv3nth3x1.diz

    Filesize

    21B

    MD5

    9cceaa243c5d161e1ce41c7dad1903dd

    SHA1

    e3da72675df53fffa781d4377d1d62116eafb35b

    SHA256

    814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

    SHA512

    af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

  • memory/1184-261-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1528-360-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2292-89-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2292-92-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3640-84-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3640-81-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4196-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4196-72-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB