Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 04:23

General

  • Target

    8e35329863edea4e722839c659aac92e.exe

  • Size

    12KB

  • MD5

    8e35329863edea4e722839c659aac92e

  • SHA1

    66f36dfefa7d5af670c6d8df6f5118fd5ae84e86

  • SHA256

    9b117637bd26eadb90202f7adf9358ad4454e0584cbdeb1b2becb2dd41cca4d6

  • SHA512

    26032679eed4c199c28bfd8ff57d7fe9bf8bd96c0422f2ccd88be62ef72d28bab5510f37dd979c828cdeeacea93f7f0bc15b9415dce5df8ab4ea77e6d9caa5ca

  • SSDEEP

    192:GIHha5YK0c2S/yWsYTzx+ae+5g+zpt/gjj1y0XfLOahSHL3MM8P0/JQ6:G2O2S/y/YE+5gw0H1y0Xf4FV/3

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e35329863edea4e722839c659aac92e.exe
    "C:\Users\Admin\AppData\Local\Temp\8e35329863edea4e722839c659aac92e.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wewt0.bat" "
      2⤵
        PID:3280

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\wewt0.bat

      Filesize

      274B

      MD5

      78d92d99e9fadf14b29193c5edd9dbc0

      SHA1

      b2ff09fbd11be8bea3b2dd7337f7fff919209110

      SHA256

      12d01c6c42801018f4333540ec72b40aa1db1118e8cd8fc6b8b2ec182ef16c9b

      SHA512

      10eec88e9d5fc66b6b92bcde5f0d1af4ba77ac06c30517097ff1495be7e47fbd334be0ca04ee0f85ada3c3a695781781b1813fb7991b3ac75a1ddf2c3255a33b

    • memory/1188-0-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1188-1-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1188-3-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1188-5-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1188-10-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB