Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2023 17:09

General

  • Target

    85e442a84cb974exeexeexeex.exe

  • Size

    139KB

  • MD5

    85e442a84cb9746320000b75c39f2413

  • SHA1

    76bc129fc40ee1a7df3f01bfa200933752af8032

  • SHA256

    73a1acd0095d5d737783b637e3bd2e6ae74849d21ba5536456cf7c9a44e21d56

  • SHA512

    c8e771cd3aefe722e9440845a6bf81758cbe54dfb8b5508b39058fe38932868e05dbe852bd2d0f2f392c12e44ddd233a3860c94cbd686473f40a0d526b323ee0

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp699GjZT:z6a+CdOOtEvwDpjczw

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85e442a84cb974exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\85e442a84cb974exeexeexeex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    139KB

    MD5

    88e6544f4b8d97c005122454375a8d1c

    SHA1

    ce12249d30b938218fc81ba1fd9e872612139120

    SHA256

    b5bc4404951e986eb41b7398e904f9aa7a63f3c45cd191a9d51b7b6c297b5041

    SHA512

    984e948fdda5471a276cdc88856d3dadc4a6655f0c8e12166a78fbdc8173918edb00e359e12e49ac2da7950962a9b49a5483aa190d431ff9a6fd5b6dbbd75528

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    139KB

    MD5

    88e6544f4b8d97c005122454375a8d1c

    SHA1

    ce12249d30b938218fc81ba1fd9e872612139120

    SHA256

    b5bc4404951e986eb41b7398e904f9aa7a63f3c45cd191a9d51b7b6c297b5041

    SHA512

    984e948fdda5471a276cdc88856d3dadc4a6655f0c8e12166a78fbdc8173918edb00e359e12e49ac2da7950962a9b49a5483aa190d431ff9a6fd5b6dbbd75528

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    139KB

    MD5

    88e6544f4b8d97c005122454375a8d1c

    SHA1

    ce12249d30b938218fc81ba1fd9e872612139120

    SHA256

    b5bc4404951e986eb41b7398e904f9aa7a63f3c45cd191a9d51b7b6c297b5041

    SHA512

    984e948fdda5471a276cdc88856d3dadc4a6655f0c8e12166a78fbdc8173918edb00e359e12e49ac2da7950962a9b49a5483aa190d431ff9a6fd5b6dbbd75528

  • memory/936-151-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/936-157-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-133-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-134-0x0000000000630000-0x0000000000636000-memory.dmp

    Filesize

    24KB

  • memory/2828-135-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/2828-149-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB