Analysis

  • max time kernel
    54s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 01:07

General

  • Target

    01535f848bb62396cb5bf1fc9c12e150.exe

  • Size

    46KB

  • MD5

    01535f848bb62396cb5bf1fc9c12e150

  • SHA1

    d88b03f859e560f98e6c38608b67d0bfebfa2adf

  • SHA256

    c40efbf93b7feaf8fa9ceb44f03c0fa1093faca4f050f29937f3ac0d591f457e

  • SHA512

    09f18313408ce91a9707d56c875d0ca2d9073bbb61c53fb3a5666b84709f32bf2439d736c6c729c8864bf317949bfcc08d00af037d7a33a30d178b29293cb7b6

  • SSDEEP

    768:r8eRH+MlFh0pXrL4i6sh7iQroCHmmbk26b5:r9l+Gi6sh7iQroCL2

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01535f848bb62396cb5bf1fc9c12e150.exe
    "C:\Users\Admin\AppData\Local\Temp\01535f848bb62396cb5bf1fc9c12e150.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      PID:220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe

    Filesize

    46KB

    MD5

    2156d0806f102f96720e424551a02d73

    SHA1

    ad540454b155e0f954a54ee488fbc882c4c2e41e

    SHA256

    18cbe68e1061e75250bc474708d4801374229996a98c44df14cafd0a151078b9

    SHA512

    2389721e4b45d68062fc93ebbeef37f0677cc9c9e6257eda48a4b442f8810bd12584d2cef88225d36356523233342f22b5f0a73a6fa0aa2a197b28ff554af306

  • memory/220-10-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/220-14-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2828-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2828-2-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/2828-1-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB