Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/08/2024, 20:46

General

  • Target

    043b765d34497785b40f0e4531963c70N.exe

  • Size

    816KB

  • MD5

    043b765d34497785b40f0e4531963c70

  • SHA1

    68fb743ad0505c5455567807ea18fcf74d65115a

  • SHA256

    a9522b9c7f2734b83dd06c2b580a5d76f37e01373ff603ace34568d249b8fc58

  • SHA512

    8f49e15148236cb7a3d27a8a1ac9a7d837a049944476d4da33e2976d3090e6a6618aa0b13eb9945a5327a114cb48c18d80d9b98cda0cc8f1cf7ad5438d80cc82

  • SSDEEP

    12288:MBecmJ6HYr3aFtoTYWgNzjO+ZgvgyPgd9rzK/srMdMJvMk4Cfm9uoS:MIsTF7DNu

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe
    "C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\ProgramData\iJ06509MhJcH06509\iJ06509MhJcH06509.exe
      "C:\ProgramData\iJ06509MhJcH06509\iJ06509MhJcH06509.exe" "C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4436,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=3828 /prefetch:8
    1⤵
      PID:1888

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\iJ06509MhJcH06509\iJ06509MhJcH06509.exe

            Filesize

            816KB

            MD5

            e8f9c8dbd569d63c390ddd7b0fd7d92c

            SHA1

            940ea0ab567b7f54e32cef00637d2116bfa1d37c

            SHA256

            15715c2d556f0c7e35299cee88e728c8b54a619d873c2be255453cdebc5ef696

            SHA512

            4881c8f59bf05b2cff559634ef284b382da98dec2a010e13197a0817bf225d5aae32f44e1a3a34d1c71f946bbf248472c239c8e29447954b5b5c1440fe31cdf0

          • memory/1756-0-0x0000000000400000-0x00000000004CE000-memory.dmp

            Filesize

            824KB

          • memory/1756-2-0x0000000000B60000-0x0000000000BB3000-memory.dmp

            Filesize

            332KB

          • memory/1756-1-0x0000000000AB0000-0x0000000000B55000-memory.dmp

            Filesize

            660KB

          • memory/1756-5-0x0000000000400000-0x00000000004BF000-memory.dmp

            Filesize

            764KB

          • memory/1756-16-0x0000000000400000-0x00000000004CE000-memory.dmp

            Filesize

            824KB

          • memory/1756-17-0x0000000000400000-0x00000000004BF000-memory.dmp

            Filesize

            764KB

          • memory/3736-15-0x0000000000400000-0x00000000004CE000-memory.dmp

            Filesize

            824KB

          • memory/3736-18-0x0000000000400000-0x00000000004CE000-memory.dmp

            Filesize

            824KB

          • memory/3736-19-0x0000000000400000-0x00000000004CE000-memory.dmp

            Filesize

            824KB

          • memory/3736-27-0x0000000000400000-0x00000000004CE000-memory.dmp

            Filesize

            824KB