Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2024 14:14

General

  • Target

    8716e0fd0c463a90e0d2b317972b5357.exe

  • Size

    85KB

  • MD5

    8716e0fd0c463a90e0d2b317972b5357

  • SHA1

    ac782e29978f411f69c4d3612b705e3a78e0c258

  • SHA256

    1eeed8077bff2ba0e518c801b7d1a4c681f1940c83938facc1438cf0fad4a93a

  • SHA512

    733a9d859fb72ce019a4f9dc50c30dafbbfc8720e46cfefdac930b1bad298b0857fdc261460d37f2d06e8e9b705509b02874e2b85b2240fe2b899a2158ba9917

  • SSDEEP

    1536:rJ4DmnxtmnKFK/ctx8a6E9RzltsrcnzYklR/bwKcr:TnxtqqUcPvX9RzjsryzYkrbwKI

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8716e0fd0c463a90e0d2b317972b5357.exe
    "C:\Users\Admin\AppData\Local\Temp\8716e0fd0c463a90e0d2b317972b5357.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\6E4A.tmp.bat" > nul 2> nul
      2⤵
        PID:3920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6E4A.tmp.bat

      Filesize

      210B

      MD5

      fb83ca2b80158f0258a88c90af537db2

      SHA1

      4c0b33579430832f77af266649213bb5dc9b8277

      SHA256

      d85e53e0440b1e593c1167ffe7d6132ca7db480a92e348af4d2b45da579d0237

      SHA512

      d8d03e6046a86251dff48ebc0ecae637ac5b332418630e92085f784b71abb806beded4683fc545cc1de77ac245f33a1e6ea4643ee7151fc0d7d40ef86fa4fe6c

    • memory/1116-0-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1116-2-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB