Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 08:29

General

  • Target

    PLAY_M~1.exe

  • Size

    108KB

  • MD5

    98094ee7c276311c0e42343eb0490c2a

  • SHA1

    b7eda9913827d1a79904aeca8409004545a06cff

  • SHA256

    6c08e8d6becf780b048cd4875ce7a97c91454d9f47c294a71c51dd820cd6c8ae

  • SHA512

    30344279100a9957a1561cbe6d203a52cc0c463e191cb7ac9ad48ce210280d75c92a5d9a37be3fdbc45c44cc76c82410a869855e90e069f9befefc6c00afb002

  • SSDEEP

    3072:dGi5y/OdKDgNZldeJ+c2k3GHDP2t5+aVeFIb:v5y/OdCqZP4BGjS+av

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PLAY_M~1.exe
    "C:\Users\Admin\AppData\Local\Temp\PLAY_M~1.exe"
    1⤵
    • Checks computer location settings
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Acf..bat" > nul 2> nul
      2⤵
        PID:4304

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Acf..bat
      Filesize

      162B

      MD5

      ef2de85034184bf891954bab199a01b0

      SHA1

      b6b641381028c2325e0aa664606db085742e5009

      SHA256

      0cf87dd0ea259774b343edbe7d832c35573215bba48814c3c466396923cc0d4c

      SHA512

      e3a5fd1bf087eca69e70a2adcc43585ee2cb3972c274ac11e212e6be2fb55730c9a026f932501eae907b8f2a424c81c888df0fe5e6b4e94601ac1562fef9b3d6

    • memory/4436-0-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4436-1-0x00000000021E0000-0x00000000021E1000-memory.dmp
      Filesize

      4KB

    • memory/4436-2-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4436-3-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4436-5-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB