Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 07:44

General

  • Target

    71aa3d84be9fad10b5bc39864f475b7d.exe

  • Size

    10KB

  • MD5

    71aa3d84be9fad10b5bc39864f475b7d

  • SHA1

    1b3075e186498ed72f2d9b228a9394ed879ebb97

  • SHA256

    b3fa60d6486841972d2841d169c7910702c36646d5299b1482e37c97bcb4ba62

  • SHA512

    aac9ee26cfcad0cc0d621c02b635225d84f46e2f59cda78068d200be12e4748c0712b5fc4af262b240ee715bf3b9656d5c96ad9c6393399ec58e8add145c5eb6

  • SSDEEP

    192:jc4rZ8ByPv/t0XrQz5C/tESfZzsZCvDFFaNJhLkwcud2DH9VwGfctdE:LrqAvVeri5JODTaNJawcudoD7UI

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71aa3d84be9fad10b5bc39864f475b7d.exe
    "C:\Users\Admin\AppData\Local\Temp\71aa3d84be9fad10b5bc39864f475b7d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\499C.tmp
      C:\Users\Admin\AppData\Local\Temp\499C.tmp C:\Users\Admin\AppData\Local\Temp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:488
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpfile0.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\SysWOW64\regedit.exe
          REGEDIT /S "c:\WINUPDTE\update.reg"
          4⤵
          • Runs .reg file with regedit
          PID:2024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\499C.tmp

    Filesize

    14KB

    MD5

    56445d86485d94417fcbf69a0c02fd11

    SHA1

    22e0c8f7076f0380bba6ec80f6640e5e933be969

    SHA256

    930609993526b9fcaf657a1dc77960ad1004ba6acb0e5688b49756c1c384046a

    SHA512

    a1b866ad7f448f9cec6843e9801d17269b2eb21df062ed425d046a92b63cb41469f8d3130c8b5c1d3bdca29540f09d442ff8d638f13ee67c720416cf5abe530e

  • C:\Users\Admin\AppData\Local\Temp\tmpfile0.bat

    Filesize

    470B

    MD5

    d6b8e57c16ba9a9fd84b83b7f1d10b38

    SHA1

    578b29ba9434ab4d3aed03aea30f43c910d03529

    SHA256

    76be5caac62568a2d4fd22b1148c4cbea7039934b8e0390a95812170aeddb268

    SHA512

    378d574020f4a33230cca9fc360af3a8c8bcd98328f72f2be060149a0608f0142df061c2628328beee15c9d6e88e3cd96a8f35e84bb60ed48236fd593babe1ad

  • memory/488-5-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/488-12-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/4524-0-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/4524-8-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB