Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 08:34

General

  • Target

    4e351fed9605d912eb226a3925148012201c99875f38a12c6d95c7fdbf5f5e3e.exe

  • Size

    43KB

  • MD5

    0da6d861d4fd16f05b72a3d28aad110e

  • SHA1

    c682646726dab668e92a5412b35f335af11d3156

  • SHA256

    4e351fed9605d912eb226a3925148012201c99875f38a12c6d95c7fdbf5f5e3e

  • SHA512

    8e58eff920e4570ec1889b064a5c44d463e110671bca26ae162fbf5ea5a0d78a7d612d35e0d29ed5def0a759d4cb23e8ad465e25ad05fcffe31d52beb1703037

  • SSDEEP

    384:9ZyvvGyCEFmVoybL/ldP8tm8wMxEDMghm19D9O5UE5QzwBlpJNakkjh/TzF7pWng:3OvGyVAVlbL/l5knuggrvQO+Dl+L

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e351fed9605d912eb226a3925148012201c99875f38a12c6d95c7fdbf5f5e3e.exe
    "C:\Users\Admin\AppData\Local\Temp\4e351fed9605d912eb226a3925148012201c99875f38a12c6d95c7fdbf5f5e3e.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3812
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3760,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4348 /prefetch:8
    1⤵
      PID:588
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4800
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log

      Filesize

      408B

      MD5

      42157868488d3ef98c00e3fa12f064be

      SHA1

      aad391be9ac3f6ce1ced49583690486a5f4186fb

      SHA256

      b9520170e84597186ba5cc223b9c2773f70d0cda088950bae2182e3b2237995c

      SHA512

      8f4a4bd63ceefc34158ea23f3a73dcc2848eeacdba8355d1251a96b4e0c18e2f3b0c4939be359f874f81fe4ee63283b8be43a70fe2dbaa2e64784333d10a2471

    • C:\Users\Admin\AppData\Roaming\Dllhost.exe

      Filesize

      43KB

      MD5

      0da6d861d4fd16f05b72a3d28aad110e

      SHA1

      c682646726dab668e92a5412b35f335af11d3156

      SHA256

      4e351fed9605d912eb226a3925148012201c99875f38a12c6d95c7fdbf5f5e3e

      SHA512

      8e58eff920e4570ec1889b064a5c44d463e110671bca26ae162fbf5ea5a0d78a7d612d35e0d29ed5def0a759d4cb23e8ad465e25ad05fcffe31d52beb1703037

    • memory/1572-0-0x0000000075182000-0x0000000075183000-memory.dmp

      Filesize

      4KB

    • memory/1572-1-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/1572-2-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/1572-12-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4128-14-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4128-15-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4128-18-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4128-13-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4800-21-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4800-22-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4800-23-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB

    • memory/4800-25-0x0000000075180000-0x0000000075731000-memory.dmp

      Filesize

      5.7MB