Analysis

  • max time kernel
    107s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 05:28

General

  • Target

    98bfdcdeac069f922226ba62fd105920N.exe

  • Size

    135KB

  • MD5

    98bfdcdeac069f922226ba62fd105920

  • SHA1

    ae9020f09a75123797cf8d865b85d257ae0456e3

  • SHA256

    d5b893634668ba25aec12ab1d46453d4bbb3ccb38eb54062d34600e8535c4c66

  • SHA512

    d060098cbfbf8aa699a87cf542ea7377a36038494af7c775727a375cac24d205fd1224715803a99c9c35cdfede7197f5468f9efe7615b0929a9631c1bbc3899a

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOH:YfU/WF6QMauSuiWNi9eNOl0007NZIOH

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98bfdcdeac069f922226ba62fd105920N.exe
    "C:\Users\Admin\AppData\Local\Temp\98bfdcdeac069f922226ba62fd105920N.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1232
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\98bfdcdeac069f922226ba62fd105920N.exe" >> NUL
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4468

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\wuauclt.exe
    Filesize

    135KB

    MD5

    081583a95cff7bb1d78acb9933f1db53

    SHA1

    65e6c974de316a57af42a61557816d0d6f5b698d

    SHA256

    cd173746f0aca8b313063f671ee8522a0717bca9205ef36e483f9eca9e0cafeb

    SHA512

    56172b062b7a530089e29186b2e03ff081078469c7603c38cb37a2f264f19d5d67408a65d40e163153433c3d5d434776f50d15feea7a4f9382cad5328ef32fa9

  • memory/1232-5-0x0000000000FF0000-0x0000000001018000-memory.dmp
    Filesize

    160KB

  • memory/1232-7-0x0000000000FF0000-0x0000000001018000-memory.dmp
    Filesize

    160KB

  • memory/5104-0-0x00000000007D0000-0x00000000007F8000-memory.dmp
    Filesize

    160KB

  • memory/5104-6-0x00000000007D0000-0x00000000007F8000-memory.dmp
    Filesize

    160KB

  • memory/5104-8-0x00000000007D0000-0x00000000007F8000-memory.dmp
    Filesize

    160KB