Analysis

  • max time kernel
    0s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 06:19

General

  • Target

    2b7f3feacce967a29f86280cf58c5215.exe

  • Size

    29KB

  • MD5

    2b7f3feacce967a29f86280cf58c5215

  • SHA1

    bd998ed84e3a847d52316c01f7aa1ab6b01bc312

  • SHA256

    08c7b47a18f195906fcd7dec2f4a015a84cc4bd828215bb02e29458a57c553cd

  • SHA512

    eafad0c1bda29fc5cdaa4c743afae4c0668d154a96bf7aba1b7e157dcf77a912aad661baa6f0282aded4923aff9c90e585b9f0bec5fe7b67eba9870df270b816

  • SSDEEP

    768:ToGMQJjTuo3f9REp8m3PVBngQnU4enbcuyD7Uo:ToNQJjTTfP8/ntnUBnouy8o

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b7f3feacce967a29f86280cf58c5215.exe
    "C:\Users\Admin\AppData\Local\Temp\2b7f3feacce967a29f86280cf58c5215.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\system32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\pWsBYDPghf.js" "C:\Users\Admin\AppData\Local\Temp\2b7f3feacce967a29f86280cf58c5215.exe"
      2⤵
        PID:4920
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:3288
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
          PID:5044
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5044 CREDAT:17410 /prefetch:2
            2⤵
              PID:1304

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\pWsBYDPghf.js

            Filesize

            15KB

            MD5

            2ee5055bc0a286e36d61a29fb00ffd9a

            SHA1

            4bccf1ce4587dfcd6aff70a092f0db399b2359c5

            SHA256

            118fea5567134fe0e948d8521cf42c02420ffb7ce5a63b295745f1f787c0435b

            SHA512

            f1fa5997a02fc3ef7c5c65ca5c19bbee40a20b161b2b7bebc272a787d524f6ea93c2d5f5bc34d11abaa37e975d9f2cdd52e7e8f0f4c16727f9623d934486030a

          • memory/4996-0-0x0000000000010000-0x000000000002E000-memory.dmp

            Filesize

            120KB

          • memory/4996-3-0x0000000000010000-0x000000000002E000-memory.dmp

            Filesize

            120KB