Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/07/2023, 20:24

General

  • Target

    206fd93417bdf7exeexeexeex.exe

  • Size

    95KB

  • MD5

    206fd93417bdf71b7ca936542514a364

  • SHA1

    bffb97745c61f65e9d796724e623cbe6b0a84624

  • SHA256

    cd288a403d4dbe16717e26e7ccd2cbbc4dc01b1cc6212351c3389a9cd6aa2803

  • SHA512

    652d3513aa58bb6a3d3577450e7466a22df7e7fa3641c72136b6ac042ac4a71d5ca62490438a5b82140c848a1386814ffc249cb4af61f1bee1442d4c50fff3aa

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpQbCJh8v:AnBdOOtEvwDpj6zP

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\206fd93417bdf7exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\206fd93417bdf7exeexeexeex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1804

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          95KB

          MD5

          5e489e464050ed7b7de76b9f4d3ecd5d

          SHA1

          52cb167d184fc94c2dcfd9c9b93d75de423d5895

          SHA256

          92cb14cb6394311816717e5b1c8b2271dec6d43daaf1d017ca8c1f3c49ab3041

          SHA512

          9f3a778f71babab280a128ee28717720e5a62a85c4aec8e1a0f444a95c404b327b5e3dbd435ba561afbaa94389a8a724896c6261a701c9e3559e0f00bef7aae9

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          95KB

          MD5

          5e489e464050ed7b7de76b9f4d3ecd5d

          SHA1

          52cb167d184fc94c2dcfd9c9b93d75de423d5895

          SHA256

          92cb14cb6394311816717e5b1c8b2271dec6d43daaf1d017ca8c1f3c49ab3041

          SHA512

          9f3a778f71babab280a128ee28717720e5a62a85c4aec8e1a0f444a95c404b327b5e3dbd435ba561afbaa94389a8a724896c6261a701c9e3559e0f00bef7aae9

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          95KB

          MD5

          5e489e464050ed7b7de76b9f4d3ecd5d

          SHA1

          52cb167d184fc94c2dcfd9c9b93d75de423d5895

          SHA256

          92cb14cb6394311816717e5b1c8b2271dec6d43daaf1d017ca8c1f3c49ab3041

          SHA512

          9f3a778f71babab280a128ee28717720e5a62a85c4aec8e1a0f444a95c404b327b5e3dbd435ba561afbaa94389a8a724896c6261a701c9e3559e0f00bef7aae9

        • memory/1804-151-0x0000000000670000-0x0000000000676000-memory.dmp

          Filesize

          24KB

        • memory/1804-157-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2604-133-0x0000000000720000-0x0000000000726000-memory.dmp

          Filesize

          24KB

        • memory/2604-134-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2604-135-0x0000000000740000-0x0000000000746000-memory.dmp

          Filesize

          24KB