Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 14:09

General

  • Target

    ExeFile (115).exe

  • Size

    347KB

  • MD5

    b8eef7ec00336358f41b4e28da99b070

  • SHA1

    543be112a811f851f80266393a5a857c272152a3

  • SHA256

    ac5d2e64bf99e9b5d86626ab6ab7bca59cc18c072759baa5fe3267ec1326aab0

  • SHA512

    0fe70144c300406ca4e4c27b789e1135f1a174923cf7e412a216b47de6951cac3d1a47d06b97891bbe6b09180be59cba62f8d6f497969eb7399d407da5311e99

  • SSDEEP

    6144:PlZ/zUMu4pDSxsCMRzf7x3SfS1JAzXBtL76foiv3OZ4Q2qr49VPmM:PHLUMuiv9RgfSjAzRtw3C2q09tz

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExeFile (115).exe
    "C:\Users\Admin\AppData\Local\Temp\ExeFile (115).exe"
    1⤵
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    PID:4988
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3960,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=4308 /prefetch:8
    1⤵
      PID:4776

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4988-0-0x0000000000400000-0x00000000004D1000-memory.dmp

      Filesize

      836KB

    • memory/4988-1-0x0000000000400000-0x00000000004D1000-memory.dmp

      Filesize

      836KB

    • memory/4988-2-0x0000000000400000-0x00000000004D1000-memory.dmp

      Filesize

      836KB