Analysis

  • max time kernel
    114s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 16:00

General

  • Target

    cb6c108191408c78243659c12104c630N.exe

  • Size

    63KB

  • MD5

    cb6c108191408c78243659c12104c630

  • SHA1

    d37b339f120d77366c5172ea3cb55d1e566746c9

  • SHA256

    f475e833ff4c783b123e5efa2c7a05e01dd86b9a4b478c5159bdc2520780a4b3

  • SHA512

    b1f64e5bc8ae587b270f8bda377e747ed83548aef03dd23eec28e1491e2789b9e632426f2bf6b6d2d4d5b402643daef8f7782f0dc3c0ee66d0dbe666440bfcb6

  • SSDEEP

    1536:fvQoLHjw2iWPKMvw71oLyXQUUqnouy8YXVvvvZeee5Lttttz:fv5Ls27BIJoLyXTUyoutYXveeeRttttz

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb6c108191408c78243659c12104c630N.exe
    "C:\Users\Admin\AppData\Local\Temp\cb6c108191408c78243659c12104c630N.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\CB6C10~1.EXE > nul
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1824
  • C:\Windows\Debug\bqchost.exe
    C:\Windows\Debug\bqchost.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    PID:2168
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3924,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:8
    1⤵
      PID:4172

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\debug\bqchost.exe

      Filesize

      63KB

      MD5

      ea8f9c959e4ffc08ecdcf24d6dc8bece

      SHA1

      62451b93bf44e0d32df795065322e9bc18dd04e8

      SHA256

      6329764e7ccac314750602761363739239ae12d52350320ea9036bc9dd5aa68e

      SHA512

      4af3f7004e456670ba8bf8ba2e677417f7aa57939ff591fea4bdb921140250e9fd7d4af5c8c35274681f86053ed0eda8cb519e3b29da1d57fc4af7176d86bdd2

    • memory/116-0-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/116-5-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/2168-6-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB