Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 05:45

General

  • Target

    bdd057f0df9e9f81c06324b26438f965.exe

  • Size

    196KB

  • MD5

    bdd057f0df9e9f81c06324b26438f965

  • SHA1

    227c0c165cf594eb0def9a7738dee46f382d1f95

  • SHA256

    c27a76be77a371d5a596d76c2f3d40085588fc3e8676d027c93d0fe5558ee2cf

  • SHA512

    dadfeede575173260393049ed42003b136eed9f93c46ec3aff0d35dc162d89ba0ad1cce4c2048e9e45eb8cd0e1f3112849a6e9528d4d4539128c35c21c177369

  • SSDEEP

    6144:z279idrV9EUUWuUIPchzMqArUycFAMpxHQ3DQ8rWPv2If/ZrGZ6:SsJLZujP8MqFx2MpxHQ3D3I/Zr

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdd057f0df9e9f81c06324b26438f965.exe
    "C:\Users\Admin\AppData\Local\Temp\bdd057f0df9e9f81c06324b26438f965.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\mfree.exe
      "C:\Users\Admin\AppData\Local\Temp\mfree.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:2488
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c deleteself.bat
      2⤵
        PID:1052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\deleteself.bat

      Filesize

      198B

      MD5

      84d89822d3247b53dfd5fe24b840dedc

      SHA1

      d2b8e1c3c48211158b1d79d4cb4046156ced7eb8

      SHA256

      57bbd51ad0a3f79c53c1aa0a0bbae710c22fc8f448816d40e83f8a5c64c83586

      SHA512

      bf1d6ce11c5bac7942e4d78cd148388c158d8172dba957e1a8fe4c24d7bad785467f8bc1446cee7d1d74a88e149f854ceba0db5f027c9d148231a56b61c9b973

    • C:\Users\Admin\AppData\Local\Temp\mfree.exe

      Filesize

      196KB

      MD5

      bdd057f0df9e9f81c06324b26438f965

      SHA1

      227c0c165cf594eb0def9a7738dee46f382d1f95

      SHA256

      c27a76be77a371d5a596d76c2f3d40085588fc3e8676d027c93d0fe5558ee2cf

      SHA512

      dadfeede575173260393049ed42003b136eed9f93c46ec3aff0d35dc162d89ba0ad1cce4c2048e9e45eb8cd0e1f3112849a6e9528d4d4539128c35c21c177369

    • memory/2400-0-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2400-1-0x0000000002420000-0x0000000002421000-memory.dmp

      Filesize

      4KB

    • memory/2400-18-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2400-20-0x0000000002420000-0x0000000002421000-memory.dmp

      Filesize

      4KB

    • memory/2400-44-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2488-15-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2488-16-0x0000000002200000-0x0000000002201000-memory.dmp

      Filesize

      4KB

    • memory/2488-19-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB

    • memory/2488-43-0x0000000000400000-0x0000000000483000-memory.dmp

      Filesize

      524KB