Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2023 11:57

General

  • Target

    25874a9350a041exeexeexeex.exe

  • Size

    119KB

  • MD5

    25874a9350a041633d48bff1e98c7b71

  • SHA1

    865eb3fcaa671be3e437be80239246cef7106259

  • SHA256

    66d02f479a3b7fef0078a56a637f4ae2db69d166c6296563fe92ea4be5385528

  • SHA512

    98c0adcf3a5289988ff547f38d53b2ce08dd81d368f5229c2729da4430334b48f4f68336cef05331c20f6bac20779bfa7c6ee9761bd689adc29cf6b3606e6a26

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699G/TG4dYET:AnBdOOtEvwDpj6zK

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25874a9350a041exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\25874a9350a041exeexeexeex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2160

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    120KB

    MD5

    b7fa7c2c4c7953afce015c433dd91b78

    SHA1

    c600dc033d493c9e4a7215d2bb6153c675e26b08

    SHA256

    edbb72b6e78af97bf4ed4e68db5f35bfbb4218d50a04f729da228d56cbc84f20

    SHA512

    a672e20ba3949780bee261aff4359459c6debd2720d4e752410cb971e9dcdbe3a5aac50361911613c386363d985b1f6e8ed2047b744916ab768d6e89915c96f5

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    120KB

    MD5

    b7fa7c2c4c7953afce015c433dd91b78

    SHA1

    c600dc033d493c9e4a7215d2bb6153c675e26b08

    SHA256

    edbb72b6e78af97bf4ed4e68db5f35bfbb4218d50a04f729da228d56cbc84f20

    SHA512

    a672e20ba3949780bee261aff4359459c6debd2720d4e752410cb971e9dcdbe3a5aac50361911613c386363d985b1f6e8ed2047b744916ab768d6e89915c96f5

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    120KB

    MD5

    b7fa7c2c4c7953afce015c433dd91b78

    SHA1

    c600dc033d493c9e4a7215d2bb6153c675e26b08

    SHA256

    edbb72b6e78af97bf4ed4e68db5f35bfbb4218d50a04f729da228d56cbc84f20

    SHA512

    a672e20ba3949780bee261aff4359459c6debd2720d4e752410cb971e9dcdbe3a5aac50361911613c386363d985b1f6e8ed2047b744916ab768d6e89915c96f5

  • memory/808-133-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/808-134-0x0000000002220000-0x0000000002226000-memory.dmp

    Filesize

    24KB

  • memory/808-137-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2160-151-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/2160-157-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB