Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 00:10

General

  • Target

    d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc.exe

  • Size

    424KB

  • MD5

    13e5872e9b7c47090e035dc228c5589f

  • SHA1

    c55a9708091f19b5fc5baf7c37beb99d8d3bf760

  • SHA256

    d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc

  • SHA512

    260671baa8f30e2364b21ab0a9cd3d8a104f76032ebfd3684150d8c318b9cb759b246ae8df25274e864053a6d55bdb77e028452b1d91999b37efc291f8ee815e

  • SSDEEP

    6144:9O1rkNbOFsBuztTfSoRgxX+j14TGYoij7aR1XPQg9TU5YGmvST3h68BoKupOdCHP:3xBuBTExX+AoLzTUKdvST/BoKupOjUz

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc.exe
    "C:\Users\Admin\AppData\Local\Temp\d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
      "C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe"
      2⤵
      • Executes dropped EXE
      PID:4632
  • C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:1296
  • C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:1700
  • C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:712

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\204450073126
    Filesize

    75KB

    MD5

    c82c1ce5f7e37106086a6be900195f7d

    SHA1

    7f7ca7b9211b2d63c2da004262c371449cbb9067

    SHA256

    669c29284c1d9f6e66618be7b36e4ed49c508aeb4d851fe4b1560b70be54b315

    SHA512

    eecb1700e786df6a68d4749dce27eec4185532095c7777ed1fb52ab3f4199248975c628ff77c2f2bbf067c6c78cf67296d93220cca3833fcb94cfb1a59e5f320

  • C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe
    Filesize

    424KB

    MD5

    13e5872e9b7c47090e035dc228c5589f

    SHA1

    c55a9708091f19b5fc5baf7c37beb99d8d3bf760

    SHA256

    d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc

    SHA512

    260671baa8f30e2364b21ab0a9cd3d8a104f76032ebfd3684150d8c318b9cb759b246ae8df25274e864053a6d55bdb77e028452b1d91999b37efc291f8ee815e