Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:47

General

  • Target

    834abae305adb615a5adbbc3a19eada726c2eeedd98add817a8c778a70eaccf9.exe

  • Size

    53KB

  • MD5

    9c5bbd1516351a98e03137de8975dc99

  • SHA1

    b3bb88c6170cc70822a48fc98e6eaf60eabe8ab8

  • SHA256

    834abae305adb615a5adbbc3a19eada726c2eeedd98add817a8c778a70eaccf9

  • SHA512

    48de1e255907054a0844b1f3eada81bf37fda4f33c689150204981bbf8b2e54dd85686f561c857fa7d3f73ecdfc52b1c9f71f32914966db53a01a916ae3b8075

  • SSDEEP

    1536:vNhg8r8QygAeLj/7Kp3StjEMjmLM3ztDJWZsXy4JzxPME:OgA+bJJjmLM3zRJWZsXy4JN

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\834abae305adb615a5adbbc3a19eada726c2eeedd98add817a8c778a70eaccf9.exe
    "C:\Users\Admin\AppData\Local\Temp\834abae305adb615a5adbbc3a19eada726c2eeedd98add817a8c778a70eaccf9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Users\Admin\nbmig.exe
      "C:\Users\Admin\nbmig.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\nbmig.exe
    Filesize

    53KB

    MD5

    cefed11748e4b060d82eabf937dbd3a1

    SHA1

    e3d9ff28203c9587f776f50fe34b0310e818e1a4

    SHA256

    b8641366736362f86770da795b080dc2eaa5aecfb5a93e075e8293f439feac6b

    SHA512

    9be91db5e8d2046175b57343dc04aaf10689395f80b1bf2ac3f658588748b83f82d1b0b266527fe9122bfaad2aa83e606a26c6b3ab13f0f5b27f7bac8107e5bb

  • memory/1708-33-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4732-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB