Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2024, 03:58
Behavioral task
behavioral1
Sample
bfc9908a7fd5839305ec452db2ec0c4b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bfc9908a7fd5839305ec452db2ec0c4b.exe
Resource
win10v2004-20240226-en
General
-
Target
bfc9908a7fd5839305ec452db2ec0c4b.exe
-
Size
637KB
-
MD5
bfc9908a7fd5839305ec452db2ec0c4b
-
SHA1
82e28df930c44d70fa3975ce9393bc4e842068cc
-
SHA256
0dd2eb057023b98e5f8e0a850ed676634fba2e50b8f1b5ad08992ca784c9ceb9
-
SHA512
6369972115d9f0a88058775995a03e4e580a487a3e32f4f2c9ebfffd32092ba0e89620c5644d8cb676dcce75b6011b66e129b4a6b28a1db900ef29a984efd56e
-
SSDEEP
12288:lAGb0wjdjotSGpplfL+hvSqotKRaIfKqkfbW7mQtBemWBi6q3TX:6bwtobL+hhotKYIKqkfbW1pqqr
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation bfc9908a7fd5839305ec452db2ec0c4b.exe -
resource yara_rule behavioral2/memory/4064-0-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-1-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-10-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-14-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-37-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-84-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-85-0x0000000140000000-0x000000014017B000-memory.dmp upx behavioral2/memory/4064-114-0x0000000140000000-0x000000014017B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1088 powershell.exe 1096 powershell.exe 1096 powershell.exe 1088 powershell.exe 1088 powershell.exe 1096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4064 wrote to memory of 1088 4064 bfc9908a7fd5839305ec452db2ec0c4b.exe 99 PID 4064 wrote to memory of 1088 4064 bfc9908a7fd5839305ec452db2ec0c4b.exe 99 PID 4064 wrote to memory of 1088 4064 bfc9908a7fd5839305ec452db2ec0c4b.exe 99 PID 4064 wrote to memory of 1096 4064 bfc9908a7fd5839305ec452db2ec0c4b.exe 100 PID 4064 wrote to memory of 1096 4064 bfc9908a7fd5839305ec452db2ec0c4b.exe 100 PID 4064 wrote to memory of 1096 4064 bfc9908a7fd5839305ec452db2ec0c4b.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfc9908a7fd5839305ec452db2ec0c4b.exe"C:\Users\Admin\AppData\Local\Temp\bfc9908a7fd5839305ec452db2ec0c4b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:5496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36B
MD5a1ca4bebcd03fafbe2b06a46a694e29a
SHA1ffc88125007c23ff6711147a12f9bba9c3d197ed
SHA256c3fa59901d56ce8a95a303b22fd119cb94abf4f43c4f6d60a81fd78b7d00fa65
SHA5126fe1730bf2a6bba058c5e1ef309a69079a6acca45c0dbca4e7d79c877257ac08e460af741459d1e335197cf4de209f2a2997816f2a2a3868b2c8d086ef789b0e