Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 20:25

General

  • Target

    c98a948581a739af6d63debfb1c87a48.exe

  • Size

    29KB

  • MD5

    c98a948581a739af6d63debfb1c87a48

  • SHA1

    9474845992f10030dbbb9affdeb6fc327d45f505

  • SHA256

    c2c79fd85fcb5023ddab5cbb196b78a44691c9a0f4742f28850441ceff36a5b4

  • SHA512

    e3a3f33e69a8b99889e95bca25f154a1d989f397560f871a7c47fdaf36167ff86a6e8142bb2f99ba8ee324331b9f9fabfe902786110a318e5622751a02e9ef14

  • SSDEEP

    768:6fQW4z3L4yEebb0j78YT9ceAWsZanG/wtzWHO8Vcz:6WrL4yx3XYTiWsZaGwtzWH3VS

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c98a948581a739af6d63debfb1c87a48.exe
    "C:\Users\Admin\AppData\Local\Temp\c98a948581a739af6d63debfb1c87a48.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\a..bat" > nul 2> nul
      2⤵
        PID:1244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a..bat

      Filesize

      210B

      MD5

      afd27529397f1e885090aedd4efd2fbe

      SHA1

      bc20b2a78e7e038ced0e40c8adc7612cfbaa3fe2

      SHA256

      f6644f1cd842e82fd4415a7a196ee84cbfa3329c57830f6f89d039e7b9fb1605

      SHA512

      db62f61a0314e647a34f008a58666aeaed0422c81b4bfb09c116e9988056e033f7b36ce6a9b2b4c061516af92ace5c91458322fa721af1bb74741a7d67582553

    • memory/4640-0-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/4640-1-0x0000000000470000-0x0000000000471000-memory.dmp

      Filesize

      4KB

    • memory/4640-3-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB