Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:27

General

  • Target

    fa313df70dd44a9c8e9b35afeb460e45880b745665eab11bac4f02681692a103.exe

  • Size

    184KB

  • MD5

    c947851181519af6eeb0cd6d87daf4d6

  • SHA1

    a3b481c5fb84acd61bf7fc53cb83848f904337c1

  • SHA256

    fa313df70dd44a9c8e9b35afeb460e45880b745665eab11bac4f02681692a103

  • SHA512

    4353a28957bf4438aa15fc5137b13683cd2a3c431cc1c50f279cbbcdbff79e93a4be70bcb9e182a9bfc2b8531ca444dfbbc1a7cd2052a867a152a940759ccd26

  • SSDEEP

    3072:1WlMlXL6KvWeRl6Knvmb7/D26DKcAA6vQOm34lK5/si+yS3A:dX5VREKnvmb7/D26DKcV67m34E5/skSw

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa313df70dd44a9c8e9b35afeb460e45880b745665eab11bac4f02681692a103.exe
    "C:\Users\Admin\AppData\Local\Temp\fa313df70dd44a9c8e9b35afeb460e45880b745665eab11bac4f02681692a103.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Users\Admin\faoaz.exe
      "C:\Users\Admin\faoaz.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:944
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Hide Artifacts

    1
    T1564

    Hidden Files and Directories

    1
    T1564.001

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\faoaz.exe
      Filesize

      184KB

      MD5

      06267b61e0bf82388af2c6faec640719

      SHA1

      305a6a6dce161087c5485fdf98632a73b2c90240

      SHA256

      079d019ff621cad1f37b6b92d06e3c3b9791f84475fcc6a218ff895b6ad68489

      SHA512

      eec8e4bd19b936fcfbf7fffdfc4fe51007c31851d4a2b57f4a8ed680bb48dd2d28485df7705ee847831812f3edbcc3c9178040d98c44c0ae91c115728f023111