Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 02:02

General

  • Target

    b1cb9f3d2ac7a954ea759051df9eab5812d3c838947066fcf971ece0a28826a1.exe

  • Size

    134KB

  • MD5

    f48acbbb5d3d3e61502a01769f4ad153

  • SHA1

    3359226c1186dca08b90011d43c8018cc1030891

  • SHA256

    b1cb9f3d2ac7a954ea759051df9eab5812d3c838947066fcf971ece0a28826a1

  • SHA512

    7128242bd0de42560ad67695017b4b7911134b96096dfe2bbc1c4167d979592d0dd5492601bd2847ae3c3befbd0adbcfb8679eff29328be68125d79422df66db

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOO:YfU/WF6QMauSuiWNi9eNOl0007NZIOO

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1cb9f3d2ac7a954ea759051df9eab5812d3c838947066fcf971ece0a28826a1.exe
    "C:\Users\Admin\AppData\Local\Temp\b1cb9f3d2ac7a954ea759051df9eab5812d3c838947066fcf971ece0a28826a1.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1824
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\b1cb9f3d2ac7a954ea759051df9eab5812d3c838947066fcf971ece0a28826a1.exe" >> NUL
      2⤵
        PID:1572
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1036,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=3916 /prefetch:8
      1⤵
        PID:4944

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Update\wuauclt.exe

        Filesize

        134KB

        MD5

        a5d7d7c4c219ceac943363d6db696dcd

        SHA1

        da14efad55fad81c1c70f72bdbeb754217f4210e

        SHA256

        d576f21518eaeae3134997fd9579da238f94bf5812ed4360a01062e86a0bd96b

        SHA512

        e99bdc71dc2ed8d5f05017813a20b42e77882784bd80201ba04b73b5a57ff8af4dfac79a28004b8e3517b9822e574257ec257a4467eb7a8143f7bdc3894a1d4f

      • memory/1824-5-0x00000000005A0000-0x00000000005C8000-memory.dmp

        Filesize

        160KB

      • memory/2640-0-0x0000000000CF0000-0x0000000000D18000-memory.dmp

        Filesize

        160KB

      • memory/2640-6-0x0000000000CF0000-0x0000000000D18000-memory.dmp

        Filesize

        160KB

      • memory/2640-7-0x0000000000CF0000-0x0000000000D18000-memory.dmp

        Filesize

        160KB