Analysis

  • max time kernel
    93s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 01:40

General

  • Target

    a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe

  • Size

    281KB

  • MD5

    c149eeedbc0a3f065ebca9d225088f34

  • SHA1

    eceedfd90392a94b002a0b70da9f2810df2251db

  • SHA256

    a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe

  • SHA512

    c356a5fa0d551d9e2ed7570f8f064ce7a57f719bf7265423bb4d5719ed2a73e86d26ee70fb94b94d1a49f0c3a4ddcc9ced4394b514025572a50390539e41f881

  • SSDEEP

    6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkf2:boSeGUA5YZazpXUmZhZ6Sn

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe
    "C:\Users\Admin\AppData\Local\Temp\a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe
      "C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe
        "C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"
        3⤵
          PID:3672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe
      Filesize

      281KB

      MD5

      58ea741c55db9f4f288cc65356fda24a

      SHA1

      e3af527bd051390e4829b87ac1e186a09d2a1a92

      SHA256

      6738e37bb831c4f118650b5cd7ae76326e08b384b345e694f878c9bc1a7bb777

      SHA512

      817164e871c4304388877cd1351360c221cef3cbb6da5354729d1456ee19145bb0a5a976dcf93b4dda33fbbfb7b29a5ef45bd7f291341d06c4573ff6b5b55543

    • memory/3708-0-0x0000000075252000-0x0000000075253000-memory.dmp
      Filesize

      4KB

    • memory/3708-1-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/3708-2-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/3708-3-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/3708-18-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/4988-17-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/4988-19-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/4988-20-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/4988-21-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB

    • memory/4988-23-0x0000000075250000-0x0000000075801000-memory.dmp
      Filesize

      5.7MB