Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 03:15

General

  • Target

    e4554831829ee80a038fae9a7c8bf07121f7e5ac35861a184491597a006bd865.exe

  • Size

    7.6MB

  • MD5

    d7737ffe72e7d450153cc095eb9c1056

  • SHA1

    a15e92de47351a419058f74dc2792e8a2f9d9dad

  • SHA256

    e4554831829ee80a038fae9a7c8bf07121f7e5ac35861a184491597a006bd865

  • SHA512

    ba83e6300587399e6c22c92477f974c6cbe2535904d9d1c9a82ec8c6cd5fb6e14b42013b8a23e271e2e082cd4c7135157ed566d497d1b815ff0e9f4c41c0513c

  • SSDEEP

    196608:EPWY/krIoVQJOoAJYMJ46Ex+RASCYRb1JVZ:O/krIEvT6MSx+oYRhJ

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4554831829ee80a038fae9a7c8bf07121f7e5ac35861a184491597a006bd865.exe
    "C:\Users\Admin\AppData\Local\Temp\e4554831829ee80a038fae9a7c8bf07121f7e5ac35861a184491597a006bd865.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\e4554831829ee80a038fae9a7c8bf07121f7e5ac35861a184491597a006bd865.exe
      "C:\Users\Admin\AppData\Local\Temp\e4554831829ee80a038fae9a7c8bf07121f7e5ac35861a184491597a006bd865.exe"
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

    Filesize

    9KB

    MD5

    7050d5ae8acfbe560fa11073fef8185d

    SHA1

    5bc38e77ff06785fe0aec5a345c4ccd15752560e

    SHA256

    cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

    SHA512

    a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

  • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32.lib

    Filesize

    1.8MB

    MD5

    fc6166f515a9eb7c47803064cfede8cd

    SHA1

    23397c3f6a42230c82c0a9fc34e7c3893c4034ea

    SHA256

    57d3dc22e25539ee0838e3a00a719b9b731fd4d054649c640d053f57e957a5bc

    SHA512

    4d3dea7556aadce0c1bbb8f5a76ea46161fbec4ed8369a781c1953f8d0ea50615a2b41098ec30beb834743a104d3711fd9fc28bfc10e9c359f6ba5e85ca33eb2

  • memory/1948-0-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/1948-1-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/4952-7-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/4952-6-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/4952-8-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB