Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:55

General

  • Target

    1e7cf0335860732a892a341d701bab40a610f25a6704e6af24ed6bd1f8c5e049.exe

  • Size

    69KB

  • MD5

    dfbc555533cb070127ada73d5eb3092c

  • SHA1

    8cfaa21e392f9fd24746c51d778fb167d2778eb2

  • SHA256

    1e7cf0335860732a892a341d701bab40a610f25a6704e6af24ed6bd1f8c5e049

  • SHA512

    09c6b995494c958166a89f0e3ea8a7543bd07d6f95df233cbf13e037eadd832ee57806bbfe8f4cd631617e4ce9335020f99d1ce66c49c65bc33d52dfe52cf692

  • SSDEEP

    768:quVbxjgQNQXtckstOOtEvwDpjAaDOK6PsED3VK2+ZtyOjgO4r9vFAg2rq6W1A1Pa:quJu9cvMOtEvwDpjWYTjipvF2bx1PQAa

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e7cf0335860732a892a341d701bab40a610f25a6704e6af24ed6bd1f8c5e049.exe
    "C:\Users\Admin\AppData\Local\Temp\1e7cf0335860732a892a341d701bab40a610f25a6704e6af24ed6bd1f8c5e049.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3804
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2888

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      69KB

      MD5

      9830ce1270e979fee8c17a6670143f93

      SHA1

      6108bd7d9b01db53cebcf6e4fd59a7e96c6ac63c

      SHA256

      ed47ff027ac1e4c4d220868e0ad58d5b71c1e9f39ff79b113c0d87d7674f6795

      SHA512

      a223ef9cf430be6dfaeb4c2e014579973932296ec805139b8121ad9f97a5e988b61a3ae89513cd1d75d58ee6891d816a2d1814a620e7af01e69315dd04602dd6

    • memory/2932-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/2932-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/2932-2-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/2932-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/2932-25-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3804-18-0x0000000002050000-0x0000000002056000-memory.dmp
      Filesize

      24KB

    • memory/3804-26-0x0000000002140000-0x0000000002146000-memory.dmp
      Filesize

      24KB

    • memory/3804-27-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB