Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:03

General

  • Target

    533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908.exe

  • Size

    89KB

  • MD5

    0695355b3e2836b54ad99e0ca1a5e870

  • SHA1

    af68748b5048032dd5c53c79d5975bc90009668a

  • SHA256

    533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908

  • SHA512

    e26cd900fc56aaf677eff2b1fe4ec3ebc82c2fd93df4cb0b70ce33154fcf4350911b0abe5dc910d921402ff60888bc0af099ec9798050af55fe1fdbd287b9388

  • SSDEEP

    768:UMEKb6K4Fd6eUCRGIIPP1y7oLacaIBLP3ner42Q:UXTFTUCxQ1aZr42Q

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908.exe
    "C:\Users\Admin\AppData\Local\Temp\533b609b47ce77193077d80b94b5d523844f6b6dca6ea00bf64d2d0f4b857908.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\beiaqiq.exe
      "C:\Users\Admin\beiaqiq.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\beiaqiq.exe
    Filesize

    89KB

    MD5

    623a6d853b127af0ba58302ee6e98416

    SHA1

    c3f88db09062ee3c4aa9a7fa62e9fee8133f8dff

    SHA256

    ca527700cf953ab09e9fac4db0623ffa2a13daa19e01d25e402b25581ac71472

    SHA512

    8f94a60a797b5f1ff391b6bb48189c51b489359b8d4d2550cba19674e9b828e0f91ae6deebfa52b6506dd8a8dbba300a6cbabc495b4e8ea8526db61cbb4a212e

  • memory/4112-0-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4920-22-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB