Analysis

  • max time kernel
    94s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2024 20:06

General

  • Target

    $TEMP/GetGoWIClient.exe

  • Size

    2.3MB

  • MD5

    fde1847d72ceccceea496380cd878b4c

  • SHA1

    63defcfc407ec98a304ff0bdcb59bd592cb8bdc6

  • SHA256

    b39ecd94f3e37e4c85471f40690c4570cdc8b8d317dfff8e596b3b352a7a5730

  • SHA512

    1cd5c67ea0411d80069906116b0589645aa33f9824489c10d89509693534998c29a4b6ad556c64c3eade99a72a6ed7ecd0d64dd896bdc7cc7414af4dc151d3c9

  • SSDEEP

    49152:jz1Bq3YT9UXfssrVubPA/SMBtEsbdtwB/lmt3U:NE3g2X9rVubPCSMHEsbdtdq

Score
6/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$TEMP\GetGoWIClient.exe
    "C:\Users\Admin\AppData\Local\Temp\$TEMP\GetGoWIClient.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Users\Admin\AppData\Local\Temp\$TEMP\GetGo Download Manager.exe
      "C:\Users\Admin\AppData\Local\Temp\$TEMP\GetGo Download Manager.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:324

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$TEMP\GetGo Download Manager.exe
    Filesize

    4.7MB

    MD5

    cf3a289d668f965214e31797daac45bb

    SHA1

    06ed421cb895d294ecc0ad55dcda5718f3eccc92

    SHA256

    ad64fa0d426a895455755c76f3f8898bb5dea2bb13e9e65b9989b32d8fb3b05e

    SHA512

    8744efec82bf7beb92fd4acf3726bddde518929096ced0ae1328cc589623ca1ee7758b44ecee4678434072ba216b33f9528131501aa13b1452b6d340037f34db

  • C:\Users\Admin\AppData\Local\Temp\nsz91A3.tmp\AdvSplash.dll
    Filesize

    6KB

    MD5

    13cc92f90a299f5b2b2f795d0d2e47dc

    SHA1

    aa69ead8520876d232c6ed96021a4825e79f542f

    SHA256

    eb1ca2b3a6e564c32677d0cdc388e26b74ef686e071d7dbca44d0bfa10488feb

    SHA512

    ff4e6e6e7104568fc85ef3a3f0494a5c7822a4ceaf65c584ad534f08f9a472a8d86f0a62f1f86343c61e2540b2254714b7ea43e4b312ff13d8271ff069386fa3

  • C:\Users\Admin\AppData\Local\Temp\nsz91A3.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nsz91A3.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    c10e04dd4ad4277d5adc951bb331c777

    SHA1

    b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

    SHA256

    e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

    SHA512

    853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e