Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 11:10

General

  • Target

    9703bfbf2193f74c2a9657da6a712f2c.exe

  • Size

    1.3MB

  • MD5

    9703bfbf2193f74c2a9657da6a712f2c

  • SHA1

    98d6a8f91eb0391c56f958acd3d5b7c2b806fd1a

  • SHA256

    cffd3fd4c116eb56dea4b7980ac4a2e7be07944a182eddaa983ecdd2e5a7b79e

  • SHA512

    7f189652ff71aa9dd71e8115a798cab591c50e291f59703a3f57d576e7cffd1f027bf435ab674a850af79a3dfc6d92899489b06f671017a72af1cb536c19d0d8

  • SSDEEP

    24576:xE+/9mM4YahIyZzRD4JCle1Jar1kNYTxrlxTwIhQDiysu3IrAj/Xt:i+/9ShIytRD4sle1JUeYTHZwIhpo3+0X

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3316
      • C:\Users\Admin\AppData\Local\Temp\9703bfbf2193f74c2a9657da6a712f2c.exe
        "C:\Users\Admin\AppData\Local\Temp\9703bfbf2193f74c2a9657da6a712f2c.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Users\Admin\AppData\Local\Temp\NANY.exe
          "C:\Users\Admin\AppData\Local\Temp\NANY.exe"
          3⤵
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4340
        • C:\Users\Admin\AppData\Local\Temp\Stealer.exe
          "C:\Users\Admin\AppData\Local\Temp\Stealer.exe"
          3⤵
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of SetWindowsHookEx
          PID:3144

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NANY.exe

      Filesize

      718KB

      MD5

      b75e313d3096471bd893e213bdaae9d5

      SHA1

      19d260e90680d559b3b8928aa2f74d4514be2225

      SHA256

      ea08abf0bde31916430b058c118788cf32eb602b40f46cd44cddaf31ef68e06a

      SHA512

      5c617d80bf7c20e24a27c5200f39c06bf8c47c64266b4f64b15bc8e8b5611f75fa394d017a140cab257e4397ca5c31787c2af98fc4b549d4a796852960f6b11e

    • C:\Users\Admin\AppData\Local\Temp\Stealer.exe

      Filesize

      768KB

      MD5

      0664b2cf168fe8f3199730160afcf4d7

      SHA1

      585bd1c07060b1db76b4f5b37a0f40458f2fd01f

      SHA256

      2def416c0467fefce46743f7f5e73225d7b97587e9f816e94874ce813a1b2dbf

      SHA512

      5de165ed469072054fbaa00897b09270f9b7673ef4c302ed4922ec0621317891ca579ff87b74d0b1bedae792aaf4bf15f2312bdcad53a41baef22b6f4ee0a7d2

    • memory/3144-55-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-50-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-48-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-49-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-61-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-60-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-26-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-59-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-58-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-53-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-56-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-54-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-22-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-62-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-57-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-51-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3144-52-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/3316-41-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/3316-42-0x000000007FFD0000-0x000000007FFD1000-memory.dmp

      Filesize

      4KB

    • memory/4340-47-0x0000000000400000-0x00000000004EF000-memory.dmp

      Filesize

      956KB

    • memory/4340-45-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB

    • memory/4340-40-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB

    • memory/4340-17-0x0000000000400000-0x00000000004EF000-memory.dmp

      Filesize

      956KB

    • memory/4340-24-0x0000000000400000-0x00000000004EF000-memory.dmp

      Filesize

      956KB

    • memory/4340-23-0x0000000000400000-0x00000000004EF000-memory.dmp

      Filesize

      956KB

    • memory/4728-0-0x0000000000400000-0x0000000000583000-memory.dmp

      Filesize

      1.5MB

    • memory/4728-21-0x0000000000400000-0x0000000000583000-memory.dmp

      Filesize

      1.5MB