Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/07/2024, 18:55

General

  • Target

    143051db16838d2559352ac3407a955d34a46b64fd685fbdc63f13b1280560d3.exe

  • Size

    89KB

  • MD5

    9e9699de51b12ceca1993c9b92291a19

  • SHA1

    d43b2316fe3a10fa6c9bf069956b804616436f26

  • SHA256

    143051db16838d2559352ac3407a955d34a46b64fd685fbdc63f13b1280560d3

  • SHA512

    0e23ea625cb841ca67faad6efce78dca5832282c9c6b9a4315276ebba873086da9c7ef56525d81a5ec58d86900cebf141c816dee20aa8603615b4606b364779f

  • SSDEEP

    768:DKPPQYaN67hQCGVX3EHvazXwLlqiSoTjnekrjsCTOWnFc6nWWExiBA/A3GTksn:DuhOzXmchkECmQAZ

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\143051db16838d2559352ac3407a955d34a46b64fd685fbdc63f13b1280560d3.exe
    "C:\Users\Admin\AppData\Local\Temp\143051db16838d2559352ac3407a955d34a46b64fd685fbdc63f13b1280560d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\hromi.exe
      "C:\Users\Admin\AppData\Local\Temp\hromi.exe"
      2⤵
      • Executes dropped EXE
      PID:3492

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\hromi.exe

          Filesize

          89KB

          MD5

          d693c5bcaf7435bd9a90747e6dfeed1f

          SHA1

          c689f96a71e786911e0ad0d5eab6a6f045baf353

          SHA256

          2034482a7cf4c294f08e3cc02b61e646c2b858771a6972ca228ba0db7afdf090

          SHA512

          151f986a2515875dae5322dda5cecfb136576f97adad521e6d3c26bd7348e0fa64691c0de4f6c01ab78ee5cfadf3b9c0ea798099a8590ab75d8e521cf45592d0

        • memory/2384-0-0x0000000000400000-0x00000000004092E7-memory.dmp

          Filesize

          36KB

        • memory/2384-9-0x0000000000400000-0x00000000004092E7-memory.dmp

          Filesize

          36KB