Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:26

General

  • Target

    cc766db67b9f86c15c2f2c7b702efaa61c9e558228e5aa271b8611fb065925cd.exe

  • Size

    292KB

  • MD5

    7a0dc9ebb9ada9cf191aacef1865eaf2

  • SHA1

    27682b268f1f46cbd18e1457d4df8e7722bb0fac

  • SHA256

    cc766db67b9f86c15c2f2c7b702efaa61c9e558228e5aa271b8611fb065925cd

  • SHA512

    0c9f86e8e441de33f661fd9144329a6a03770a13570a7a0ac0ea43ef80a3febff67a876b4658bff20304c8fa64cfd68a6e58c157c5430247811ac07a24d88a27

  • SSDEEP

    6144:CaczUnqtrZjQCBBvfmge2uXOyDDaX66UEbuGHAceNEFKLrLRKD7ucfnxh4B7yCJY:Ca7nqtti9K5CooEeOnioN

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc766db67b9f86c15c2f2c7b702efaa61c9e558228e5aa271b8611fb065925cd.exe
    "C:\Users\Admin\AppData\Local\Temp\cc766db67b9f86c15c2f2c7b702efaa61c9e558228e5aa271b8611fb065925cd.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\jooigek.exe
      "C:\Users\Admin\jooigek.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\jooigek.exe
    Filesize

    292KB

    MD5

    0025edfd395f6fc16aeec1c5841867a5

    SHA1

    c88bbf3941b8c484b21ac91bfa312e4ee4aa9e2d

    SHA256

    5a7bd2b1d1294993cf5cfbee78d4ffd3002b848eeb466a30fc638bd5bb66f1b0

    SHA512

    7e3ff35f506bf50721a02e4c9d354dea722f82b59015f8e6efcf71ac022d422ad9616b6a6db1172f894fc8f9aeb5865c860147caa805a215420b42b7ec7ba56a

  • memory/1924-35-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/1924-38-0x0000000073C80000-0x0000000073C99000-memory.dmp
    Filesize

    100KB

  • memory/5072-0-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/5072-3-0x00000000748B0000-0x00000000748C9000-memory.dmp
    Filesize

    100KB