Analysis

  • max time kernel
    93s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2024, 08:41

General

  • Target

    fb20bb301146e94b896a1e15ac7fee5529e8819fea1da5b17099aa00c05ae18c.exe

  • Size

    587KB

  • MD5

    1357684852c5d7fd7c8180c994dfc26f

  • SHA1

    d49ffaefa64b2651448ccc7a7faa19f6b2b5ba08

  • SHA256

    fb20bb301146e94b896a1e15ac7fee5529e8819fea1da5b17099aa00c05ae18c

  • SHA512

    4a02f8f63d6dfab81a6f797dc922a013353859a163e920d78a996f1235001680a887b75bff0503d451ac7fe9365d0e66f20ee82d0d76f7cb6445aecf49362166

  • SSDEEP

    12288:5pzDL1UDL1iWyyF7b1S4d7KV2LQhqJuDSKuzUC6CwdR0k4ooSPcV:5pz/+/oWbFlSUKV20WMTuYC6X0kBcV

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb20bb301146e94b896a1e15ac7fee5529e8819fea1da5b17099aa00c05ae18c.exe
    "C:\Users\Admin\AppData\Local\Temp\fb20bb301146e94b896a1e15ac7fee5529e8819fea1da5b17099aa00c05ae18c.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a346E.bat
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:2428

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\$$a346E.bat

          Filesize

          722B

          MD5

          e5a11ab923e38580a477fc76dc23c2e0

          SHA1

          f81beef4728d2b439d85942bd9a25f057c45ef5c

          SHA256

          0f19922c13c6f4d29926b5a0c9471840c5f810e40cadfe81abde8983759d0f66

          SHA512

          5650e8e2ccab54e18e9dcaaaa01737e72f02012e08af692c3758bb0901731743177a2e7bc6f45b3c6bfcd4ad3a87ec91e1d41337248b1620c8187b1e104ec3c4

        • C:\Users\Admin\AppData\Local\Temp\fb20bb301146e94b896a1e15ac7fee5529e8819fea1da5b17099aa00c05ae18c.exe.exe

          Filesize

          560KB

          MD5

          5fc7a56d6c970262d0fcb3949232cd23

          SHA1

          60495346d95339944d7860ae16904fdc2b04649e

          SHA256

          6e67e940633376029bf37f14239129a7370c856dbca9fb75b8735198ed2218b4

          SHA512

          8d962e6a543f7f361d97eecee15ae03d46e7f78c75781067ccff1c90f86d84e4479ecd1749850a91311e88c0252d9cbf047c8cd42f3d7c1a6a1a883548893743

        • memory/548-0-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/548-7-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB