Analysis

  • max time kernel
    134s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:32

General

  • Target

    9c1917a164145e98bf7b1f3b137ca6feff647796d32f016f7ebb324b1cd132e0.exe

  • Size

    40KB

  • MD5

    402e4d938f6497f2a307ea750037e8e7

  • SHA1

    1640b0a8d4e9bc783f2043e199b5ed6b3b4b3c78

  • SHA256

    9c1917a164145e98bf7b1f3b137ca6feff647796d32f016f7ebb324b1cd132e0

  • SHA512

    3c2d590f03a92d051f787f37d837f237b68d3cb72d32feabf678790c7cd109d9d37176944ead782afa8c43e1c901ceb689417239b07a0e038b41a050d58ecd25

  • SSDEEP

    768:UEEmoQDj/xnMp+yptndwe/PWQtOOtEvwDpjLeJAsKuDkB:ZzFbxmLPWQMOtEvwDpjLeJAsKce

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c1917a164145e98bf7b1f3b137ca6feff647796d32f016f7ebb324b1cd132e0.exe
    "C:\Users\Admin\AppData\Local\Temp\9c1917a164145e98bf7b1f3b137ca6feff647796d32f016f7ebb324b1cd132e0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3480

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    41KB

    MD5

    89d6fa60626bb084db0c56b441c5e86d

    SHA1

    93b72f729a57486ce3400ccdea4910ee5f57f359

    SHA256

    99272376d2a39f0a5ea209cf8a43f76693089904e90f1c9f0f9aab748e7bf48f

    SHA512

    7ff937b8d3b157da257a65147a0ad148e210a2b5e0c00de4b27cb517fd0c9fcb07a1b26f006388b605361f9f60a52cbc394bd7ae57fb064c9410a3237f21523d

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/1952-0-0x00000000004F0000-0x00000000004F3000-memory.dmp
    Filesize

    12KB

  • memory/1952-1-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/1952-2-0x0000000002050000-0x0000000002056000-memory.dmp
    Filesize

    24KB

  • memory/1952-9-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/1952-17-0x00000000004F0000-0x00000000004F3000-memory.dmp
    Filesize

    12KB

  • memory/3480-19-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/3480-25-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB