Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 13:12

General

  • Target

    b77b5bf55d7f2883535b416c6c09d8a2.exe

  • Size

    21KB

  • MD5

    b77b5bf55d7f2883535b416c6c09d8a2

  • SHA1

    14622061c1606ef6fcfe454e368dbea9bede1a90

  • SHA256

    c13bcb9e10c5cd2a889f03a51ead2ca11cc76253e565602e30220335f5201d69

  • SHA512

    0b4a21987e3ccef2f9aaf560bd77f33c9a1dce32f1ccc1d4fd1179eea4561a2dae1d88c8b6ec32999cbe5abab3c9167ee463992ad813f3a6b9b4966ad0fab6fd

  • SSDEEP

    384:XGB8vObTLtDC0OMQKJQSUPp+XLPfYHJg3kskbfqowkPg8PAIcoZ2hTh:w8oLxNMdSM+XLOg3Rk2oYeAIcbr

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b77b5bf55d7f2883535b416c6c09d8a2.exe
    "C:\Users\Admin\AppData\Local\Temp\b77b5bf55d7f2883535b416c6c09d8a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\a..bat" > nul 2> nul
      2⤵
        PID:2744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a..bat

      Filesize

      210B

      MD5

      52f7d806fb38ae92255e3b7fdea991de

      SHA1

      203078a7881f80e45a38429f09b3b214d87839e7

      SHA256

      dec124cecb2e70fdaf45c8ee57f57d297af3e303bdac8871a147b1482d45eb23

      SHA512

      63112c95f933705c5a83f4ec75e7cef4a5c4a6760fb341103038108c345f7f4f9f83ffed7df76551014d4a70552f17f0a83c17fc7a4c853dd6f58d68191265e7

    • memory/4312-0-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/4312-1-0x0000000002020000-0x0000000002021000-memory.dmp

      Filesize

      4KB

    • memory/4312-3-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB