Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 00:23

General

  • Target

    ba0ba30000c0b800b02f9cd2460cb65c.exe

  • Size

    33KB

  • MD5

    ba0ba30000c0b800b02f9cd2460cb65c

  • SHA1

    cbcdb73b16033654796c624e8791817f3f041aad

  • SHA256

    58dede0f191f15a0ffa4ce083f48efd029c5e8725ec012d0a47ffffdd9e0d39f

  • SHA512

    c82628063dc481d0527ace8448f5145b0ccfa65280604919224011ef74ea372fd61c64ebb858507e5695fac9a987412e7fdcf35322c4cf26c8c35cfd7a067f50

  • SSDEEP

    384:UYBZe77iR+clh81jAIrqPbllaaU92KZ7lrQ8/FRlDj0SkRIu+rZr0H1dy4SDRbt1:PBZe7e4Zmlla2KZJrQC4iuEqyNRpLeR

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:680
    • C:\Users\Admin\AppData\Local\Temp\ba0ba30000c0b800b02f9cd2460cb65c.exe
      "C:\Users\Admin\AppData\Local\Temp\ba0ba30000c0b800b02f9cd2460cb65c.exe"
      1⤵
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        2⤵
          PID:2724
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\BA0BA3~1.EXE > nul
          2⤵
            PID:4388

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2724-3-0x0000000001050000-0x0000000001051000-memory.dmp
          Filesize

          4KB

        • memory/3556-0-0x0000000000490000-0x00000000004A0000-memory.dmp
          Filesize

          64KB

        • memory/3556-1-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/3556-4-0x0000000000400000-0x0000000000410000-memory.dmp
          Filesize

          64KB

        • memory/3556-5-0x0000000000400000-0x000000000040B000-memory.dmp
          Filesize

          44KB