Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 00:33

General

  • Target

    774846299549b40645c5e387038774f5ddf84b4ccfad932e208034921e23ee9b.exe

  • Size

    38KB

  • MD5

    5032a18d93e34d5cf77f75d93699bc45

  • SHA1

    3c07f7835c3e68359712a701f493a38e6f36f70b

  • SHA256

    774846299549b40645c5e387038774f5ddf84b4ccfad932e208034921e23ee9b

  • SHA512

    be13ea4bbaf93f2a7d90695e1bfa0d6f5fc885f63ac2c7c2936ea7ac5d37902cef68c59578ff0008c489e487bccc43cc776ce000dceacada51995c80e68f12b6

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5axK38nA:qUmnpomddpMOtEvwDpjjaYaQ8A

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\774846299549b40645c5e387038774f5ddf84b4ccfad932e208034921e23ee9b.exe
    "C:\Users\Admin\AppData\Local\Temp\774846299549b40645c5e387038774f5ddf84b4ccfad932e208034921e23ee9b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    28dc0ff18e04feee47a828052b556521

    SHA1

    9cc6b844e6ceb3bd9beb036a32dabc5653ab76cf

    SHA256

    6007c922fca1326cda33f838f88317ec4dd3352cf2ae4e6aa7be42db5bf3d6b9

    SHA512

    3a44210565d8f4fe0658bfb0e2aed40a66b4be0c551bc5ff6789d86f3b71321f5a216e8a314fd2e1d7ed668038174c8bcb1faed76514fb3c3962465091bc406e

  • memory/4188-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4188-21-0x0000000000860000-0x0000000000866000-memory.dmp
    Filesize

    24KB

  • memory/4188-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4504-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4504-1-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/4504-2-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/4504-3-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/4504-19-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB