Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 03:45

General

  • Target

    398ed99ddde8c997242cc01c0ce7baddc778a7fc85c2df2d61d8a8a707d4b0f4.exe

  • Size

    49KB

  • MD5

    a7df8de84749948ffd321bd4267946b0

  • SHA1

    db46f1b7946cde713db20d95b4113089423f54cb

  • SHA256

    398ed99ddde8c997242cc01c0ce7baddc778a7fc85c2df2d61d8a8a707d4b0f4

  • SHA512

    30d80ef511f67c5831d050c29419d9cce8e45c0fc855a2cf445738ba0a3dccf50a747e9a51527a56de641d901f404628796dac17cc8537ad4af34b1aa5807fd4

  • SSDEEP

    768:r8eRH+MlFh0pXrL4i6sh7iQroCHmmbk2iXJ:r9l+Gi6sh7iQroCLKJ

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\398ed99ddde8c997242cc01c0ce7baddc778a7fc85c2df2d61d8a8a707d4b0f4.exe
    "C:\Users\Admin\AppData\Local\Temp\398ed99ddde8c997242cc01c0ce7baddc778a7fc85c2df2d61d8a8a707d4b0f4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      PID:464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe

    Filesize

    49KB

    MD5

    bb2a54a7be558802ac0a9b69f53fdf19

    SHA1

    babed1887c6c0b92e32954d577703a05f0ba0e7c

    SHA256

    9eabcaa4e1fa64cfae202089b90b36ff9e17a48e8624a01db53880cb6fdffc09

    SHA512

    1f33be72f4a1338a5b556b4b66b6e942cf5f0b8173a59c789d8f669bbb3315e98d464743d8b67671976ae05575c117b8e2298578992f864f4764d12c4aa5642f

  • memory/436-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/436-2-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/436-1-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/464-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB