Analysis

  • max time kernel
    115s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 05:37

General

  • Target

    1ea49f84ffce2ba0f6411ff82d046450N.exe

  • Size

    30KB

  • MD5

    1ea49f84ffce2ba0f6411ff82d046450

  • SHA1

    df67578a6a7e6e201a1da8f4ab76c86820417a2f

  • SHA256

    582aa7490aa16878a1aa3b5201e6b72a6bd8bb19c6d181684e89e4bb195d5e07

  • SHA512

    223e684caf56448c92f28a9a2c0d3eba43fa9a7f661c3367a6b896afbe7f95c7a9e5da90286d6b2a847e9f2fdde290aa41d910e96131c86bcd740db7cb5370d3

  • SSDEEP

    384:41Kaqib5+HORB1WAd59jZXeeWCYozFLQI+JknAyFThKWENdW+suK:4vqS0ORBXxZXVYyebE

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ea49f84ffce2ba0f6411ff82d046450N.exe
    "C:\Users\Admin\AppData\Local\Temp\1ea49f84ffce2ba0f6411ff82d046450N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe
      "C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe" -r
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 2&del "C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe"&ping 127.0.0.1 -n 2&rename "C:\Users\Admin\AppData\Roaming\Mozilla\0000297F" WINWORD.exe&ping 127.0.0.1 -n 2&"C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe" \r
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2112
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3480
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2316
        • C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe
          "C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe" \r
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Mozilla\0000297F

    Filesize

    30KB

    MD5

    17f78f0ba89665ee94b009fccaddf989

    SHA1

    d1d39b6cb191209af0b7861e24e69f8c59966a8e

    SHA256

    1d78c91651808f1bce7dc803453cd6796f06d5bc7c2c4cb8c9da7472aafa6821

    SHA512

    d703f252ef327365dbe202d6b4f9ee9e65584f64a80eac2e83d038abd9bd924adced11c54f64037f1ab927e31f7b9e2b28f4f8654a1fcd8cfc1f466267b894fd

  • C:\Users\Admin\AppData\Roaming\Mozilla\WINWORD.exe

    Filesize

    30KB

    MD5

    1ea49f84ffce2ba0f6411ff82d046450

    SHA1

    df67578a6a7e6e201a1da8f4ab76c86820417a2f

    SHA256

    582aa7490aa16878a1aa3b5201e6b72a6bd8bb19c6d181684e89e4bb195d5e07

    SHA512

    223e684caf56448c92f28a9a2c0d3eba43fa9a7f661c3367a6b896afbe7f95c7a9e5da90286d6b2a847e9f2fdde290aa41d910e96131c86bcd740db7cb5370d3

  • memory/1396-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1420-19-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1420-22-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1420-25-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1420-29-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4272-0-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4272-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB