Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:38

General

  • Target

    0b8d29bb74021bd9b0d0108c67d0526da45545cf54079375cd60ba66d3701f46.exe

  • Size

    88KB

  • MD5

    fb10beca7aa226900443a4f8bf5dc2c5

  • SHA1

    81a1908ddec058b08ae623f91b4e490a0d0f8aab

  • SHA256

    0b8d29bb74021bd9b0d0108c67d0526da45545cf54079375cd60ba66d3701f46

  • SHA512

    c3581d8fbb0b0a24f568a77be8c0e18d9619ababf51cb098887b6d20cf0fc15e6d6e7e25ff7d543b524dd12c6803389254974408220d8bfdca6611358ef49c1c

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIODZ:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgH

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b8d29bb74021bd9b0d0108c67d0526da45545cf54079375cd60ba66d3701f46.exe
    "C:\Users\Admin\AppData\Local\Temp\0b8d29bb74021bd9b0d0108c67d0526da45545cf54079375cd60ba66d3701f46.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    88KB

    MD5

    8d466e4a5cfa1ca3f026f90cb063a8bd

    SHA1

    421871cb65be8f25cd6f640d50583bc1fb2b5226

    SHA256

    4cb508e221745e3493c8daa6d683078efeed83a4f07a91c0e0df2024953f4e07

    SHA512

    ad13e9f90860d538ca9456bb86b92bbdd491f9c0b65e9c24decadfe03d1cde749c36116f7dc7a8dc48cc3b852f1b6e0303496315be0a97f7853bbace202852e4

  • memory/1628-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1628-26-0x0000000000840000-0x0000000000846000-memory.dmp
    Filesize

    24KB

  • memory/1628-20-0x0000000000860000-0x0000000000866000-memory.dmp
    Filesize

    24KB

  • memory/1628-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3492-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3492-1-0x0000000000630000-0x0000000000636000-memory.dmp
    Filesize

    24KB

  • memory/3492-2-0x0000000000650000-0x0000000000656000-memory.dmp
    Filesize

    24KB

  • memory/3492-9-0x0000000000630000-0x0000000000636000-memory.dmp
    Filesize

    24KB

  • memory/3492-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB