Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 04:55

General

  • Target

    b1041d76466ba59f9c180b44594362735de4a93c3cbc72fb053fae1db1cc1410.exe

  • Size

    60KB

  • MD5

    b8d234fdeaea24be7a20b19a2f8c133e

  • SHA1

    78c0da0d476cf855c4eeb9f08d3048f3342dc4e2

  • SHA256

    b1041d76466ba59f9c180b44594362735de4a93c3cbc72fb053fae1db1cc1410

  • SHA512

    f54648981fe26435c8683b09863e8cb3d30044dbc20ff8d8dddcf4cd06a43ddfd99f816ed4e06f35d9de6dcbf5575054c611acaadce32ac0752b1b689fd2732e

  • SSDEEP

    1536:K4dJooh0Wa0aer344Jw/ytUqVS5EkIijQ1fTNPUtU7xu:K4dzVTaer344JzthRZijQ1JPU

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 64 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 64 IoCs
  • Modifies termsrv.dll 1 TTPs 1 IoCs

    Commonly used to allow simultaneous RDP sessions.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1041d76466ba59f9c180b44594362735de4a93c3cbc72fb053fae1db1cc1410.exe
    "C:\Users\Admin\AppData\Local\Temp\b1041d76466ba59f9c180b44594362735de4a93c3cbc72fb053fae1db1cc1410.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6949.tmp\694A.tmp\694B.bat C:\Users\Admin\AppData\Local\Temp\b1041d76466ba59f9c180b44594362735de4a93c3cbc72fb053fae1db1cc1410.exe"
      2⤵
      • Drops file in Drivers directory
      • Manipulates Digital Signatures
      • Checks computer location settings
      • Drops file in System32 directory
      • Modifies termsrv.dll
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\prompt.vbs"
        3⤵
          PID:4148
        • C:\Windows\system32\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:2312
        • C:\Windows\system32\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
          3⤵
          • Disables RegEdit via registry modification
          • Modifies registry key
          PID:3720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6949.tmp\694A.tmp\694B.bat

      Filesize

      6KB

      MD5

      af4bbe1f4a0d7b7fa7a66a791c08b33b

      SHA1

      c69fb58ed38cf1c540e5824a3f063508308839c1

      SHA256

      b5aa18e7351bf70137f770faed06ed9d98b5d8a17cc0f5e80ec3ebe5d6cd0f7b

      SHA512

      faa33009d55fde81c1ad67040796300c4547d659fc6fcbde31d89cfd1694acb8a093f06a6ec97e28f23e521a85685a9bd2351a4ea1b2737d53cc468028806b16

    • C:\Users\Admin\AppData\Local\Temp\prompt.vbs

      Filesize

      201B

      MD5

      bc3243d4bca0106a6d487df00ca128af

      SHA1

      51a1debbba0fe94be938e5f374a1aada913de2dc

      SHA256

      130e3660dea836f9f470f867a78f5e7c768d783f7ec5e60b373ea2d5c32e0ba0

      SHA512

      8ba0a21d909e4ca2c55c3d3611fabb28b65f46782e7422e87d4f3ca62af911e45d17b64ce2c3901f25eda86c1f763fa600ddcfa031763794ef652609c7a5d9e2

    • memory/4660-0-0x0000000140000000-0x0000000140028000-memory.dmp

      Filesize

      160KB

    • memory/4660-15-0x0000000140000000-0x0000000140028000-memory.dmp

      Filesize

      160KB