Resubmissions

25-09-2024 16:37

240925-t45g3ayfka 10

25-09-2024 16:14

240925-tpyqzaxhjg 7

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 16:37

General

  • Target

    8ca203f91fbdc5fd20f63fc8409ce52785852306de1922f8c14f5d1ce0c01820.exe

  • Size

    227KB

  • MD5

    30bc3a4843995db743e3ce3f43cb1cd2

  • SHA1

    dddfca415d3a7b0c1e3f44b70d72f38c8d7e47eb

  • SHA256

    8ca203f91fbdc5fd20f63fc8409ce52785852306de1922f8c14f5d1ce0c01820

  • SHA512

    c080812f8c4048a5e473f618736ab042fa0b254cd5f8870384f12caac1492f4d848757665cd4bca787231a03dc66ed48017b6ca0319ef7810b24e1bda61e53a1

  • SSDEEP

    3072:i3pox1w8FCoFjKej0u/Dt1XWhlPhoutPFLtVBjnmATFUJgsL:i58u8PFjcurvXUlPhoSPvfTZpwgG

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ca203f91fbdc5fd20f63fc8409ce52785852306de1922f8c14f5d1ce0c01820.exe
    "C:\Users\Admin\AppData\Local\Temp\8ca203f91fbdc5fd20f63fc8409ce52785852306de1922f8c14f5d1ce0c01820.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Bloatware\Bloatware.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\chcp.com
        chcp 1254
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3780
      • C:\Windows\SysWOW64\mode.com
        mode con: cols=55 lines=12
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2332
      • C:\Windows\SysWOW64\reg.exe
        reg add hkcu\software\classes\.Admin\shell\runas\command /f /ve /d "cmd /x /d /r set \"f0=%2\" &call \"%2\" %3"
        3⤵
        • Access Token Manipulation: Create Process with Token
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Modifies registry key
        PID:1552
      • C:\Windows\SysWOW64\fltMC.exe
        fltmc
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3988
      • C:\Windows\SysWOW64\mode.com
        mode con: cols=55 lines=12
        3⤵
        • System Location Discovery: System Language Discovery
        PID:988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Bloatware\Bloatware.bat

    Filesize

    6KB

    MD5

    277077c220e9a625d79eb0661b933a9c

    SHA1

    95589a8513bce992d04d09e1bfc7e5545f142bb1

    SHA256

    fc239f9c3f47f97c85efdf7730161221c5487f833f5c4a4fcc04a768141749ad

    SHA512

    200880a9ab68b54e9917a4007b3deee6a1c1be4e98c9214e594ab8d214975bd19a2c97a0c918efca3ea3e8cc21ce20b4c948ddcf5d09781a0576c6ffa41ab24e

  • memory/4756-0-0x0000000000400000-0x0000000000479000-memory.dmp

    Filesize

    484KB

  • memory/4756-9-0x0000000000400000-0x0000000000479000-memory.dmp

    Filesize

    484KB