Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 22:34

General

  • Target

    17-10-2024 #20/Adobe Reader.exe

  • Size

    40KB

  • MD5

    417abe62696fb26013631a4ceccd4cf0

  • SHA1

    2c2428dcf3b8a3385176322458914b466246a0ed

  • SHA256

    abfe2cb54b9576e0ecf67ade15b1ced533e8abc1d930098e62c1e09dbe8f96f3

  • SHA512

    d9e6b5b21273bd2fb206b8f23bb65c3cc529df91c1f7b40560e0afd685bfdef5f4d0af6c9765d2bb191a9b9d79391fe1592749e09896f901b83fd12ee2267007

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRiw:qTJu9cvMOtEvwDpjppVXzRx

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17-10-2024 #20\Adobe Reader.exe
    "C:\Users\Admin\AppData\Local\Temp\17-10-2024 #20\Adobe Reader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    40KB

    MD5

    70ad66092dc58c51a3594b425f6ede37

    SHA1

    ccd729a8a6464fa4ba504798b6d82388f6d4db33

    SHA256

    cc5a7a4be50871408a20e53b38462ecf7201fcd05c0d53a66570182fb0005f41

    SHA512

    105ed1cbcbcb6f6ba765c3505acf86627260b99df5f984ea2a6104d6ba8e93f6d477b01b3fc04dc6a4cc4245ad69a0a925720486ed1b3d7a0c5279133f719a3e

  • memory/3904-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3904-1-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/3904-2-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/3904-3-0x0000000000600000-0x0000000000606000-memory.dmp

    Filesize

    24KB

  • memory/3904-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4208-20-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/4208-26-0x00000000004C0000-0x00000000004C6000-memory.dmp

    Filesize

    24KB

  • memory/4208-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB