Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:17

General

  • Target

    75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248.exe

  • Size

    56KB

  • MD5

    254ffe1185bbcd04bf92b11b22208890

  • SHA1

    7655ca62b46f1ab8b71cb979147743e6260f56dd

  • SHA256

    75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248

  • SHA512

    1ab674c0c57e835ab42bd2a8e80cb0d7b10f2a15083d5f08190dc231398814b9ead4446583697ea622c91984a5502304da8e770110d9523bf2aa5b072ac4bd36

  • SSDEEP

    1536:SOccX9QgnRt9UdLw6BNMyBhXZxHJ6P6D5p/G:Kgz07JjD5p/

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248.exe
    "C:\Users\Admin\AppData\Local\Temp\75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\doour.exe
      "C:\Users\Admin\doour.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:860

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\doour.exe
    Filesize

    56KB

    MD5

    f115bec668bf22a0064922dac43decde

    SHA1

    9649604e850aa655ca63ab607c7e81bff51ef4c3

    SHA256

    efabfe8fa10cf9b52c011815a31b55fe16e2fb1331154f88d6afb08ece69f93a

    SHA512

    028d854e661fc6074b9a1b7f937cf1356ff6a48b12e8564a11c06b78e71118beaaa7d0648455a96a899c9f9a4c3beb537e98b2eac41ffbcdb7593c8c5b95477f