Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2023 07:38

General

  • Target

    ea0df7468e8d41exeexeexeex.exe

  • Size

    70KB

  • MD5

    ea0df7468e8d41d19ed5cc398711e344

  • SHA1

    352d0851678ebf6fb0569e04386b62beaa90531d

  • SHA256

    7fe0b154de530950060dd5066d6919cab1989fe57c60f46e0a9050393c38a6f3

  • SHA512

    5e15ffe736e24899d10a8d2f465553c8be432c88b83b38dc1d15008bb1202fde8b938bf931aa573943a6915676f0cdb7fe37b301c9c3fe87c8822d3451da745b

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYfKhBUzbTP:1nK6a+qdOOtEvwDpjK

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea0df7468e8d41exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\ea0df7468e8d41exeexeexeex.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    70KB

    MD5

    828c1f0161d6b07e1f82d48e95cb5214

    SHA1

    ef1dc342b963581038f9d9a4aece15dc7ff94fed

    SHA256

    86f6d0e319926946c35c15c2b2be621dbcc450838751cbe263594e8f9c0e8805

    SHA512

    8938777f2184a4a14cc8d4a158a7a735cea3a7f32c79021ea72d8098d6ae24146e0dc620127f9deaeb0c23c93740243bbe16e840d4300cfc22cac00dc2a60f8b

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    70KB

    MD5

    828c1f0161d6b07e1f82d48e95cb5214

    SHA1

    ef1dc342b963581038f9d9a4aece15dc7ff94fed

    SHA256

    86f6d0e319926946c35c15c2b2be621dbcc450838751cbe263594e8f9c0e8805

    SHA512

    8938777f2184a4a14cc8d4a158a7a735cea3a7f32c79021ea72d8098d6ae24146e0dc620127f9deaeb0c23c93740243bbe16e840d4300cfc22cac00dc2a60f8b

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    70KB

    MD5

    828c1f0161d6b07e1f82d48e95cb5214

    SHA1

    ef1dc342b963581038f9d9a4aece15dc7ff94fed

    SHA256

    86f6d0e319926946c35c15c2b2be621dbcc450838751cbe263594e8f9c0e8805

    SHA512

    8938777f2184a4a14cc8d4a158a7a735cea3a7f32c79021ea72d8098d6ae24146e0dc620127f9deaeb0c23c93740243bbe16e840d4300cfc22cac00dc2a60f8b

  • memory/372-150-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/372-156-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4832-133-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/4832-134-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/4832-136-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB