Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 04:21

General

  • Target

    6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1.exe

  • Size

    628KB

  • MD5

    c3ae34d23bbd2fc33343694d7d6a6861

  • SHA1

    814ad69093a7a50606a179ec90a5f76531a6b475

  • SHA256

    6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1

  • SHA512

    4f924b29636f7b0f1c0011c17842513ff0d8ac9aa1e3856e92065b06df1aa2fb695b8dff9de79ae943b1cbef89bf0ad6e3ccdf2dfe0478b7f66328135d1dbc06

  • SSDEEP

    12288:9KfJ8t1DiSIzzpjqXBtuY9nISFTaMIJ056ivgRx78mXadO/BBBBBBBBBBBBBBBB:9KR8t1n2lfY9n5FTrIe40M73XaQH

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1.exe
    "C:\Users\Admin\AppData\Local\Temp\6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Users\Admin\AppData\Local\Temp\6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1.exe
      "C:\Users\Admin\AppData\Local\Temp\6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1.exe"
      2⤵
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\NapIeRXN.exe
        -auto
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\SysWOW64\NapIeRXN.exe
          -auto
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1540
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd/c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\[email protected] > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5132
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:2748
  • C:\Windows\SysWOW64\NapIeRXN.exe
    C:\Windows\SysWOW64\NapIeRXN.exe Service 1
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5272
    • C:\Windows\SysWOW64\NapIeRXN.exe
      C:\Windows\SysWOW64\NapIeRXN.exe Service 1
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5256
      • C:\Windows\SysWOW64\NapIeRXN.exe
        -a1
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5596
        • C:\Windows\SysWOW64\NapIeRXN.exe
          -a1
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:5708
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4200,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:8
    1⤵
      PID:5932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\NapIeRXN.exe

      Filesize

      628KB

      MD5

      c3ae34d23bbd2fc33343694d7d6a6861

      SHA1

      814ad69093a7a50606a179ec90a5f76531a6b475

      SHA256

      6b0882a13eb3a1f521e6615d06b696ad3a0eef69d77d1820b0ad777b97b6e0f1

      SHA512

      4f924b29636f7b0f1c0011c17842513ff0d8ac9aa1e3856e92065b06df1aa2fb695b8dff9de79ae943b1cbef89bf0ad6e3ccdf2dfe0478b7f66328135d1dbc06

    • memory/1540-3631-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/1540-3632-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/1540-3654-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/1540-10515-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/2880-1-0x0000000000400000-0x0000000000401000-memory.dmp

      Filesize

      4KB

    • memory/2880-20-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/2880-5029-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/4376-4915-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/4376-0-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5088-10513-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5088-3615-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5256-10493-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5256-7265-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5272-10483-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5272-7263-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5596-17751-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5708-14806-0x0000000002420000-0x000000000242B000-memory.dmp

      Filesize

      44KB

    • memory/5708-17587-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5708-17852-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB

    • memory/5708-17867-0x0000000000400000-0x000000000052FE82-memory.dmp

      Filesize

      1.2MB