Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:55

General

  • Target

    e12e18289caaa5a9bd2d4d7b6acb59f5d5f60e824c4b4e454fb58cde0f1db10d.exe

  • Size

    96KB

  • MD5

    cf3eaace859fbe02845560114ef7b236

  • SHA1

    52af03efca73c71d92fbec44c30132bae2ad64b7

  • SHA256

    e12e18289caaa5a9bd2d4d7b6acb59f5d5f60e824c4b4e454fb58cde0f1db10d

  • SHA512

    61a15abaf8b555d86fb44494a9635761063356587f4c8ee30018be0dfc61ac1d4580cc87849e3e78ed875f6cd78808367438067389d46ce86f217daa8fd6e4c7

  • SSDEEP

    1536:V6QFElP6n+gMQMOtEvwDpjQGYQbN/PKwNgp4:V6a+pOtEvwDpjtz7

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e12e18289caaa5a9bd2d4d7b6acb59f5d5f60e824c4b4e454fb58cde0f1db10d.exe
    "C:\Users\Admin\AppData\Local\Temp\e12e18289caaa5a9bd2d4d7b6acb59f5d5f60e824c4b4e454fb58cde0f1db10d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    97KB

    MD5

    5da3fffd6024292794dcf93fbe515177

    SHA1

    ffef61f2e948edf48856368b54f332aab3048bbd

    SHA256

    945f29f2f33779bf884daca234831db84a875efb3187c342bad3bf4b3b790b15

    SHA512

    c6b7ebddf0780722c5fecf80f267ac2e7ea3095176af27290749b26f8277e9577d5ecc3f17f146789ac55dd92ecfc92eb1aa807ebca4cccb6a00747236da12db

  • memory/32-0-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/32-2-0x0000000000510000-0x0000000000516000-memory.dmp
    Filesize

    24KB

  • memory/32-8-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/1004-23-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1004-17-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB