Analysis

  • max time kernel
    143s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 23:05

General

  • Target

    6ac062d21f08f139d9f3d1e335e72e22.exe

  • Size

    98KB

  • MD5

    6ac062d21f08f139d9f3d1e335e72e22

  • SHA1

    9e967a759e894a83c4b693e81c031d7214a8e699

  • SHA256

    564154a2e3647318ca40a5ffa68d06b1bd40b606cae1d15985e3d15097b512cd

  • SHA512

    0a02068f6e22a41f4037d01882e32fc7bacf515818cf4f721960b987393da6b1d32ff4aa1b5fa73d546908cb85ded211061b37f4731ed643b8182909008a6892

  • SSDEEP

    1536:0bPX/gJxDFgu02gM+LXbtQ5IxWwbglROAnbFmYVKCKclF:0cxz1gxXSNwbYcYVKhYF

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ac062d21f08f139d9f3d1e335e72e22.exe
    "C:\Users\Admin\AppData\Local\Temp\6ac062d21f08f139d9f3d1e335e72e22.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\System32\eventvwr.exe
      "C:\Windows\System32\eventvwr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Windows\system32\mmc.exe
        "C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc"
        3⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3292-0-0x00007FFBF1155000-0x00007FFBF1156000-memory.dmp
    Filesize

    4KB

  • memory/3292-1-0x00007FFBF0EA0000-0x00007FFBF1841000-memory.dmp
    Filesize

    9.6MB

  • memory/3292-3-0x00007FFBF0EA0000-0x00007FFBF1841000-memory.dmp
    Filesize

    9.6MB

  • memory/3292-5-0x00007FFBF0EA0000-0x00007FFBF1841000-memory.dmp
    Filesize

    9.6MB