Resubmissions

29-08-2024 00:34

240829-aw9bhavbrc 7

08-08-2024 20:23

240808-y6jetsygmm 7

25-01-2024 17:21

240125-vxdw7scdfm 10

Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 00:34

General

  • Target

    $TEMP/4.bmp

  • Size

    1KB

  • MD5

    bbbd74f3b2c9e4d77f13d85a545e1cd4

  • SHA1

    ca935e80edb00b6c2e6a634fa8fc62617f2eb5e1

  • SHA256

    72c542b64f9e5a8d45771d5f2b61dd6a701410b0bfd1d1ab20486af3777d5e9b

  • SHA512

    354550a70466d8f88a2ac6e91a965775cd46ff8726a8a290d73fa06b373b1bd857c190ab0da9213e234fade1f9d22cc4091962ecb74d2d1e9657ce5a139f9d54

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\$TEMP\4.bmp
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\system32\mspaint.exe
      "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\$TEMP\4.bmp"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2304
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:744
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4152,i,3387628439405076340,17957358341235678872,262144 --variations-seed-version --mojo-platform-channel-handle=4180 /prefetch:8
      1⤵
        PID:3312

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads