Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/01/2024, 16:30

General

  • Target

    56f431b5693a38ca2b531a607cf40c56.exe

  • Size

    200KB

  • MD5

    56f431b5693a38ca2b531a607cf40c56

  • SHA1

    bf65e21f0efaa438868334b1c7c3d13e88b87336

  • SHA256

    20cffed09edd92fecc7ccbc819d216ab55f2946ac97ea7cbc1a6eaf619f87a25

  • SHA512

    c375098e52a1097b59e38724f3a7307f30c1a27840026d42942f7fac25aa1a92438a907cfbbfebd3d644e23e3aaca8123d86a4571467c48069835b5ee9b3b72f

  • SSDEEP

    3072:PHkVn4uBwz3WuQQPTyfTPs4gD3kPbpDNNINWl5fe8sQfXNu/5hwgoutbG09:/kVn4mF8yfBgDUPb3NIUsQfXNuToSbGq

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56f431b5693a38ca2b531a607cf40c56.exe
    "C:\Users\Admin\AppData\Local\Temp\56f431b5693a38ca2b531a607cf40c56.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\cscript.exe
      cscript //NoLogo C:\Users\Admin\AppData\Local\Temp\hd.vbs
      2⤵
        PID:2596
      • C:\Users\Admin\AppData\Local\Temp\56f431b5693a38ca2b531a607cf40c56.exe
        "C:\Users\Admin\AppData\Local\Temp\56f431b5693a38ca2b531a607cf40c56.exe" /asService
        2⤵
        • Drops file in Program Files directory
        PID:4596

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ZonaInstall.log

            Filesize

            4KB

            MD5

            b3c06f2a61a9f879925795444d29c1b1

            SHA1

            d60127b6fcfab6b26f724d8171e6080c6bab11b3

            SHA256

            7af3277c06b4e07ce4333cb4ed1a055797beba6080e798b837f4f479784b169c

            SHA512

            a96f0fc2037dfdded1363824b0d0b33ad303f02db190400670b1a0bd6759586797f18f6e15c11c48b536c36b807aa8ff6cd342187e6988586ffff60c643d3f51

          • C:\Users\Admin\AppData\Local\Temp\ZonaInstall.log

            Filesize

            1KB

            MD5

            163d44cae854d7a914bb24d534e0fb82

            SHA1

            47b90d08f29540cc24572f8240a3717f9dcc16f3

            SHA256

            bf1b9586b95b95313c6c52632ee48925d1159f8af285d18d62fa89bf0dfab19c

            SHA512

            e46a3794f4be1a4b5a93e78da02134452ffecfbf5393f88e81ded6859c1f332d365d1b5b21a179e7d0afc010ce1a8c8a00fef31c28211c02f2f2295558e9a0e5

          • C:\Users\Admin\AppData\Local\Temp\ZonaInstall.log

            Filesize

            5KB

            MD5

            7626d40d409e73f67bd28f28e9fe87d2

            SHA1

            e3d389a1bae064d067f37e7a51fb3defb707f063

            SHA256

            1f12590eaeb8c443994b5b4cd8e6c4d2c371862db37aed0a1ab2571b4060717b

            SHA512

            942a20fe9a30c21fc4352c7786ad6a82fc232b5d29704a18c4b30bb8e60f3e599bd2cac72eba0fa3f812047b4b38abe4cc8649409d61a6363b44bb7eb4ad5e7c

          • C:\Users\Admin\AppData\Local\Temp\hd.vbs

            Filesize

            245B

            MD5

            d8682d715a652f994dca50509fd09669

            SHA1

            bb03cf242964028b5d9183812ed8b04de9d55c6e

            SHA256

            4bd3521fb2b5c48fe318a874bf64c6b1f62f5212b8c88790006cafaf31d207ba

            SHA512

            eaa39d87002df1eea16b215c9f099731253b7af72e46b12f64423874dbcdd8f68a164d7641bafb3f854aa6ad8aa7269da59ed0b32cd41eccba5d6f296f9a52ca

          • memory/1400-0-0x0000000000350000-0x00000000003D6000-memory.dmp

            Filesize

            536KB

          • memory/1400-69-0x0000000000350000-0x00000000003D6000-memory.dmp

            Filesize

            536KB

          • memory/4596-74-0x0000000000350000-0x00000000003D6000-memory.dmp

            Filesize

            536KB