Analysis

  • max time kernel
    8s
  • max time network
    10s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 21:16

General

  • Target

    4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869.exe

  • Size

    766KB

  • MD5

    97c79f53087fe9e29d9cb33c30d00333

  • SHA1

    b65db348b65e13cd6669d71f293be4b21e2edec0

  • SHA256

    4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869

  • SHA512

    4c3ae99b5462b1c030343baa663d94500be40bd0cae14557e1c997ff63ee6966293f4e5e1e4967085ce61f1e132dcfb00baae5e54afbb99be9ae2f68e471eed1

  • SSDEEP

    12288:65MUXQCYVScN3p+bOT8DOHQjsfku5JEO7ShNqc124tjsZlpfqreZKC08nxN:85A9D3pYOQeQjs8S2xTv2IoZldqrepnx

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869.exe
    "C:\Users\Admin\AppData\Local\Temp\4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\systen.exe
      "C:\Windows\system32\systen.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\systen.exe
        "C:\Windows\system32\systen.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\SysWOW64\systen.exe
          "C:\Windows\system32\systen.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          PID:3512
          • C:\Windows\SysWOW64\systen.exe
            "C:\Windows\system32\systen.exe"
            5⤵
              PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\systen.exe
      Filesize

      766KB

      MD5

      97c79f53087fe9e29d9cb33c30d00333

      SHA1

      b65db348b65e13cd6669d71f293be4b21e2edec0

      SHA256

      4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869

      SHA512

      4c3ae99b5462b1c030343baa663d94500be40bd0cae14557e1c997ff63ee6966293f4e5e1e4967085ce61f1e132dcfb00baae5e54afbb99be9ae2f68e471eed1

    • C:\Windows\SysWOW64\systen.exe
      Filesize

      766KB

      MD5

      97c79f53087fe9e29d9cb33c30d00333

      SHA1

      b65db348b65e13cd6669d71f293be4b21e2edec0

      SHA256

      4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869

      SHA512

      4c3ae99b5462b1c030343baa663d94500be40bd0cae14557e1c997ff63ee6966293f4e5e1e4967085ce61f1e132dcfb00baae5e54afbb99be9ae2f68e471eed1

    • C:\Windows\SysWOW64\systen.exe
      Filesize

      766KB

      MD5

      97c79f53087fe9e29d9cb33c30d00333

      SHA1

      b65db348b65e13cd6669d71f293be4b21e2edec0

      SHA256

      4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869

      SHA512

      4c3ae99b5462b1c030343baa663d94500be40bd0cae14557e1c997ff63ee6966293f4e5e1e4967085ce61f1e132dcfb00baae5e54afbb99be9ae2f68e471eed1

    • C:\Windows\SysWOW64\systen.exe
      Filesize

      766KB

      MD5

      97c79f53087fe9e29d9cb33c30d00333

      SHA1

      b65db348b65e13cd6669d71f293be4b21e2edec0

      SHA256

      4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869

      SHA512

      4c3ae99b5462b1c030343baa663d94500be40bd0cae14557e1c997ff63ee6966293f4e5e1e4967085ce61f1e132dcfb00baae5e54afbb99be9ae2f68e471eed1

    • C:\Windows\SysWOW64\systen.exe
      Filesize

      192KB

      MD5

      340be6861e62bc30e2f837987ef565b6

      SHA1

      8029418886306afc26680990da45736630cb4ab0

      SHA256

      ac9b9c62a9b905a280b57b4ec28af340e165d0f0425acca7f22f3b50c0f9286c

      SHA512

      786db313b16b2298757e6b600fe29e18db51504f06448c7d78e61bcadbe69d4ce1a233df904165f12b88916404613a91f5eeeaba9f2ae128025a20375a03b8bd

    • C:\Windows\SysWOW64\systen.exe
      Filesize

      766KB

      MD5

      97c79f53087fe9e29d9cb33c30d00333

      SHA1

      b65db348b65e13cd6669d71f293be4b21e2edec0

      SHA256

      4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869

      SHA512

      4c3ae99b5462b1c030343baa663d94500be40bd0cae14557e1c997ff63ee6966293f4e5e1e4967085ce61f1e132dcfb00baae5e54afbb99be9ae2f68e471eed1

    • memory/1104-20-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/1104-17-0x0000000002240000-0x0000000002241000-memory.dmp
      Filesize

      4KB

    • memory/2232-12-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/2232-13-0x0000000002030000-0x0000000002031000-memory.dmp
      Filesize

      4KB

    • memory/2232-16-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/3512-19-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/3512-21-0x00000000007B0000-0x00000000007B1000-memory.dmp
      Filesize

      4KB

    • memory/5052-0-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/5052-14-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/5052-1-0x0000000002270000-0x0000000002271000-memory.dmp
      Filesize

      4KB