Analysis

  • max time kernel
    149s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:24

General

  • Target

    ef2229a6d82c9d91d1b92a5a91c5a0fc5a9e1ea89cc6ceb3d6c28657a7503579.exe

  • Size

    24KB

  • MD5

    54f95fe164b62f4f46f8548c557f4005

  • SHA1

    f3a1ed8d1562a73943249eabf1a61912cb7db577

  • SHA256

    ef2229a6d82c9d91d1b92a5a91c5a0fc5a9e1ea89cc6ceb3d6c28657a7503579

  • SHA512

    b85fac0c32884cbb025d14b071ab9fd1f92723da47504554e0cfcd0273306ff6ff04478212dfd71bb3c18c1945d6dea3b3de084f9ade5cc3b0d597664fcd7c3a

  • SSDEEP

    384:UATttSPw84JRFnYJz7sto9KJzq98kENZ7wCMoYUgY:BEw84DJ3om298ECMoBgY

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2229a6d82c9d91d1b92a5a91c5a0fc5a9e1ea89cc6ceb3d6c28657a7503579.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2229a6d82c9d91d1b92a5a91c5a0fc5a9e1ea89cc6ceb3d6c28657a7503579.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\zmnzx.exe
      "C:\Users\Admin\AppData\Local\Temp\zmnzx.exe"
      2⤵
      • Executes dropped EXE
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zmnzx.exe
    Filesize

    24KB

    MD5

    1f841943416931ada85c5635f1371fd2

    SHA1

    b086a5aca315aa151a4e8a422a118fc501f7981a

    SHA256

    8cc7a690fce7363feb6de51234b4b455920cce40ca4d0bba3cc226f4bf013cde

    SHA512

    a70ca7668638b90199df332a6023bb73470628366604499236bbebe639bb8d8c3a32857ee83399cdcbde46f31d05445def10b7e9ea9304a2bc10a2a3830f8254

  • memory/1148-15-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/1148-16-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/3272-0-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/3272-2-0x0000000000402000-0x0000000000403000-memory.dmp
    Filesize

    4KB

  • memory/3272-14-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB