Analysis

  • max time kernel
    158s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 21:23

General

  • Target

    32429b9055e49788020d2baccfd472075a26cbdd1c70d0693150cdf963975775.exe

  • Size

    619KB

  • MD5

    ba6e7e1e9161199cda53984e8797add7

  • SHA1

    c4ad796a18ffab0ef5f7df1a0db302114a4826d1

  • SHA256

    32429b9055e49788020d2baccfd472075a26cbdd1c70d0693150cdf963975775

  • SHA512

    7cda7fc206a871949955bdc5dba5f0d53673b637d5a48c42be2095b461b83a5916c43e4037eb77c353cf01838c860f3ab31ce8f5b38631088578de107eba9b66

  • SSDEEP

    12288:K5XTI5PwjN7SJxjHhXXBVDgIQ7JMKjK5+GbKGvOs2JCo/bSJBoFnCMX6k:KppbjjaatFKk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32429b9055e49788020d2baccfd472075a26cbdd1c70d0693150cdf963975775.exe
    "C:\Users\Admin\AppData\Local\Temp\32429b9055e49788020d2baccfd472075a26cbdd1c70d0693150cdf963975775.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\ProgramData\Start Menu\J43UUAE8WK.exe
      "C:\ProgramData\Start Menu\J43UUAE8WK.exe"
      2⤵
      • Executes dropped EXE
      PID:5080

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\J43UUAE8WK.exe
    Filesize

    159KB

    MD5

    6c919bd1a5cf9a961aabade412f587cb

    SHA1

    5faaf4f33cb37eae2dc909d9b01c46bd9c7eb198

    SHA256

    dcfd1325f755080466602c7dcf44588b2e57ba7e59c47ba561d750c0f28a4be1

    SHA512

    de5a6e11b85ed4c5b13492f0b679f00c419a2d0f2ff06547cd385af34ae0ca3d0de614f082b2b03095e8c10bed2c304e123a2ad4ee56d687aeb5ebbab5399967

  • memory/4040-0-0x0000000000290000-0x0000000000330000-memory.dmp
    Filesize

    640KB

  • memory/4040-1-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4040-2-0x0000000004E60000-0x0000000004E70000-memory.dmp
    Filesize

    64KB

  • memory/4040-14-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/5080-12-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB