Analysis

  • max time kernel
    130s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 19:45

General

  • Target

    d45cec72c8b1652cba1552abc7fc9542.exe

  • Size

    2.0MB

  • MD5

    d45cec72c8b1652cba1552abc7fc9542

  • SHA1

    a4ab9197fd4dc9e667464c4c299babe1120639d5

  • SHA256

    40b7114aed93879928adec8a4921d9003f0a21cf4d7190b99f85e73871218c6a

  • SHA512

    a437e5b30e72bf8fc889a5800ba57edad09edf77ba73a8df69f66a8024656db030129465a87498f400764837903a8d0b5fb11e228baaae1800498368f2bc474c

  • SSDEEP

    49152:rlcxRmQwzMl6k1z/Axiztg5egr6c52J0xIlTnkzNEF8U2:rlzQwAdmx5egucX0qNe2

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d45cec72c8b1652cba1552abc7fc9542.exe
    "C:\Users\Admin\AppData\Local\Temp\d45cec72c8b1652cba1552abc7fc9542.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\h0lafbgw29754rz.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\h0lafbgw29754rz.exe" -e -p0581865dny14432
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\91qmh53dm8i296k.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\91qmh53dm8i296k.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\h0lafbgw29754rz.exe
    Filesize

    1.9MB

    MD5

    cab1cd40a256cef129b78a4a5b0f5517

    SHA1

    6a9ec5b7ab7d5d5a22505bf031956bd992d21523

    SHA256

    87635107a794f8d6c0799e87bec3069ddb05ba479ef3bd6ca34338e4a742c9cd

    SHA512

    5cba4f74089a23b50136c9cd4088d12df5831c01605ff954aea3fcbf76541cdad1b051dd7639e0212c054c6278cf77a711570d6064b5926e6aa79107cd83a76a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\h0lafbgw29754rz.exe
    Filesize

    960KB

    MD5

    913458040acb61c0e2e3d187e6b3a6eb

    SHA1

    cb20f9971b95d0a978fd33bbf902c84154143294

    SHA256

    dc980bb93b4416bf3689c56c8ecfffe5c40f9fdd24c3c32647cb7a226ff5f0e2

    SHA512

    da5a1b671874193a201db0364eae044841c6307717f778b18a077a2ee0caa852c568e9eb944c385e0f79884c7aae5f728eb7882c1d058e5500b961ef4c9ed75a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\h0lafbgw29754rz.exe
    Filesize

    768KB

    MD5

    3410e36a626f228294cd83802dbdf90f

    SHA1

    8cd9198520e11a363a34b04ae4fa6f4dbe0c8263

    SHA256

    792740d807bb65d26ad1a8895e66eae1935e4776ecb2558cb090b209e76204a2

    SHA512

    b999e57c32e864126c347d8e6c6491a4bf088d448a4f9176d995703ff178f1a7fcdc90dff8876663f3449235c05c1f5e3af0f5e821c704211831aa2c031047bd

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\91qmh53dm8i296k.exe
    Filesize

    1.9MB

    MD5

    d26e81f1ea86530b18e1916e30108eee

    SHA1

    ef2f8518c96094eb56c22dd159f44a328bde73ab

    SHA256

    c2d0e4a5354d1fc13d188cfc94bd318e0025908226c70310c14d1922c6f45560

    SHA512

    fb93c9832379d66a04fe0a49bf1c5c94a38aa0b09a6520f034cc9a30e9440ebbb8b36b38824edd0606162d44e46ba32059875bb58583db3b3ce8e72128563d13

  • memory/3684-21-0x0000000000400000-0x000000000080E000-memory.dmp
    Filesize

    4.1MB

  • memory/3684-22-0x00000000025B0000-0x000000000260A000-memory.dmp
    Filesize

    360KB

  • memory/3684-23-0x0000000002810000-0x0000000002811000-memory.dmp
    Filesize

    4KB

  • memory/3684-24-0x0000000002800000-0x0000000002801000-memory.dmp
    Filesize

    4KB

  • memory/3684-26-0x00000000027E0000-0x00000000027E1000-memory.dmp
    Filesize

    4KB

  • memory/3684-27-0x00000000027A0000-0x00000000027A1000-memory.dmp
    Filesize

    4KB

  • memory/3684-25-0x0000000002820000-0x0000000002821000-memory.dmp
    Filesize

    4KB

  • memory/3684-28-0x0000000003630000-0x0000000003631000-memory.dmp
    Filesize

    4KB

  • memory/3684-29-0x0000000003620000-0x0000000003623000-memory.dmp
    Filesize

    12KB

  • memory/3684-30-0x0000000003890000-0x0000000003891000-memory.dmp
    Filesize

    4KB

  • memory/3684-31-0x00000000027C0000-0x00000000027C1000-memory.dmp
    Filesize

    4KB

  • memory/3684-32-0x0000000003670000-0x00000000037B0000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-33-0x0000000003670000-0x00000000037B0000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-35-0x0000000000400000-0x000000000080E000-memory.dmp
    Filesize

    4.1MB

  • memory/3684-36-0x0000000002780000-0x0000000002781000-memory.dmp
    Filesize

    4KB

  • memory/3684-34-0x0000000003670000-0x00000000037B0000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-38-0x0000000002550000-0x0000000002551000-memory.dmp
    Filesize

    4KB

  • memory/3684-37-0x00000000025B0000-0x000000000260A000-memory.dmp
    Filesize

    360KB