Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/11/2024, 19:14

General

  • Target

    02d4b06808df5436a3d5e981abbc46b17b95f37a54c9740783a30f9426296ef9.exe

  • Size

    204KB

  • MD5

    fc71a7b675005fc4b3cf9c5606b42f8f

  • SHA1

    087ad97ce0975ef83d298c061224faaf553090e7

  • SHA256

    02d4b06808df5436a3d5e981abbc46b17b95f37a54c9740783a30f9426296ef9

  • SHA512

    e51dee5cc7aed2244506838757dfb4733471b28542d7083f0abacec05905e82aaba9951cdeadeaa6f8aa92e0b05ec1928382aa00f86ee7fcaa431ce407f22781

  • SSDEEP

    768:LlvMajCJX9wWQwbjMPkG1VuW/wqvRXMXp677yCzdXZRT2Nq1MaQnepMri14PGBEu:LRlmJtwWFlGVs4emEFb3P0lp

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 51 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02d4b06808df5436a3d5e981abbc46b17b95f37a54c9740783a30f9426296ef9.exe
    "C:\Users\Admin\AppData\Local\Temp\02d4b06808df5436a3d5e981abbc46b17b95f37a54c9740783a30f9426296ef9.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\gaoye.exe
      "C:\Users\Admin\gaoye.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\gaoye.exe

    Filesize

    204KB

    MD5

    a0e80d6ab58cb738706a35dfc65a52e3

    SHA1

    fa49b159f405f59cd508acb1ac2a40be3d40d8e1

    SHA256

    e1b584b98b0f5e730572a71cae03ae6ca7accdbc15eb451efbc60b377c9af8a5

    SHA512

    5f8089ca28f6da4cbe81783858c3ad5c5b98cd4c7058103b1462d5a98c4d4d060fa2d00eeb97f088b692b77a219fe42b29731d75104fdafa8248cfe6ded0dc0b

  • memory/1828-0-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1828-37-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/4548-34-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/4548-38-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB