Analysis

  • max time kernel
    28s
  • max time network
    39s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/11/2023, 14:32 UTC

General

  • Target

    mini-KMS_Activator_v1.1_Office.2010.VL.ENG.exe

  • Size

    1.0MB

  • MD5

    b18903f14c92f3b9d3d08ca13a39efdd

  • SHA1

    d146af98eb5ce7a3ecbff8163eef002458a1f442

  • SHA256

    aa00aad043d88370e5225a1dabae3ea49cc703a9575edd41f24263b013c2f949

  • SHA512

    ea179a625c8fe9eeec5920fbfb868966c6605b61ca1e1421697682b9a703bb46107fb8db3acd46fae50b97506055e5dbdf9fd16119ec97fad5bc794e41bfa182

  • SSDEEP

    24576:+PQRqBbikTHaaS3imkNQo1mLw+N4HtSzxGp1XCStb6ZDKb:LpoHar3BMQoEBu6UpNtoDKb

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mini-KMS_Activator_v1.1_Office.2010.VL.ENG.exe
    "C:\Users\Admin\AppData\Local\Temp\mini-KMS_Activator_v1.1_Office.2010.VL.ENG.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E947.tmp\Start.cmd" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Users\Admin\AppData\Local\Temp\E947.tmp\autorun.exe
        autorun.exe
        3⤵
        • Executes dropped EXE
        PID:3252

Network

  • flag-us
    DNS
    8.8.8.8.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    8.8.8.8.in-addr.arpa
    IN PTR
    Response
    8.8.8.8.in-addr.arpa
    IN PTR
    dnsgoogle
  • flag-us
    DNS
    59.128.231.4.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    59.128.231.4.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    20.160.190.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    20.160.190.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    254.22.238.8.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    254.22.238.8.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    133.113.22.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    133.113.22.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    39.142.81.104.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    39.142.81.104.in-addr.arpa
    IN PTR
    Response
    39.142.81.104.in-addr.arpa
    IN PTR
    a104-81-142-39deploystaticakamaitechnologiescom
No results found
  • 8.8.8.8:53
    8.8.8.8.in-addr.arpa
    dns
    66 B
    90 B
    1
    1

    DNS Request

    8.8.8.8.in-addr.arpa

  • 8.8.8.8:53
    59.128.231.4.in-addr.arpa
    dns
    71 B
    157 B
    1
    1

    DNS Request

    59.128.231.4.in-addr.arpa

  • 8.8.8.8:53
    20.160.190.20.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    20.160.190.20.in-addr.arpa

  • 8.8.8.8:53
    254.22.238.8.in-addr.arpa
    dns
    71 B
    125 B
    1
    1

    DNS Request

    254.22.238.8.in-addr.arpa

  • 8.8.8.8:53
    133.113.22.20.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    133.113.22.20.in-addr.arpa

  • 8.8.8.8:53
    39.142.81.104.in-addr.arpa
    dns
    72 B
    137 B
    1
    1

    DNS Request

    39.142.81.104.in-addr.arpa

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E947.tmp\Start.cmd

    Filesize

    51B

    MD5

    5dbf6f6f2093d14dd0d2bdb71a333eb0

    SHA1

    b81f0ffb620d6fe38958706f2c62fdeb816c5bb6

    SHA256

    2c0434dbfb7befba658ccb67be2643484b76a49dadc26a3cbe7ffc3c6e2ec5da

    SHA512

    05ba55f8070ffde23755dae6139e22b340744e2c6fe268d6bd5582d4f02a49f5bd9f934b650244b1e7b120a84f507293afef5dec98a0ce274a6035b06fff0410

  • C:\Users\Admin\AppData\Local\Temp\E947.tmp\Start.cmd

    Filesize

    51B

    MD5

    5dbf6f6f2093d14dd0d2bdb71a333eb0

    SHA1

    b81f0ffb620d6fe38958706f2c62fdeb816c5bb6

    SHA256

    2c0434dbfb7befba658ccb67be2643484b76a49dadc26a3cbe7ffc3c6e2ec5da

    SHA512

    05ba55f8070ffde23755dae6139e22b340744e2c6fe268d6bd5582d4f02a49f5bd9f934b650244b1e7b120a84f507293afef5dec98a0ce274a6035b06fff0410

  • C:\Users\Admin\AppData\Local\Temp\E947.tmp\autorun.exe

    Filesize

    1.4MB

    MD5

    9756dc84dd17e58c4b4aaba3279364d3

    SHA1

    d363c8527c6e98adfa1baaecfa0b5928cf4ccb30

    SHA256

    0fce14a187aae773ce1a30e331aad0b36ea5d1b830e450f81eb7e9f4899ee9cc

    SHA512

    f6e412f257fa470ba284cb98590a1b340ce3afa739275230f8a960341775ccc3337e79a79788416c17ebc8db7d2959a6193d1fa321b219e6562c02ea4c57a56d

  • C:\Users\Admin\AppData\Local\Temp\E947.tmp\autorun.exe

    Filesize

    1.4MB

    MD5

    9756dc84dd17e58c4b4aaba3279364d3

    SHA1

    d363c8527c6e98adfa1baaecfa0b5928cf4ccb30

    SHA256

    0fce14a187aae773ce1a30e331aad0b36ea5d1b830e450f81eb7e9f4899ee9cc

    SHA512

    f6e412f257fa470ba284cb98590a1b340ce3afa739275230f8a960341775ccc3337e79a79788416c17ebc8db7d2959a6193d1fa321b219e6562c02ea4c57a56d

  • memory/4524-0-0x0000000000400000-0x0000000000669000-memory.dmp

    Filesize

    2.4MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.