Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 03:03

General

  • Target

    478c0fef9ae3f24eb10a7efb98f3eee21a0ea0fd0c01a78c14d6703e737c469c.exe

  • Size

    164KB

  • MD5

    601957ad3967f7c2456a619bb4772bc0

  • SHA1

    03a52842abd2f7126308642541fafdef5200559f

  • SHA256

    478c0fef9ae3f24eb10a7efb98f3eee21a0ea0fd0c01a78c14d6703e737c469c

  • SHA512

    35a024475095573edc8d5cbd0127a3f47ad92958ec81b5183a93897fbc9ee18a9acac385f2b7acd6eafa7250778e4b9de0c6f295b02362db18c3814b5be3bf77

  • SSDEEP

    3072:hsUaAUAatoYj3Bc8T828UAw1XiazCgaN8L2YAgt4oQZiE0O:gAxNaxc8Y28I1XiUq8sg/Wn

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\478c0fef9ae3f24eb10a7efb98f3eee21a0ea0fd0c01a78c14d6703e737c469c.exe
    "C:\Users\Admin\AppData\Local\Temp\478c0fef9ae3f24eb10a7efb98f3eee21a0ea0fd0c01a78c14d6703e737c469c.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\doubauz.exe
      "C:\Users\Admin\doubauz.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\doubauz.exe
    Filesize

    164KB

    MD5

    a8bd5db5b0fd427a027dc72d1e432c3a

    SHA1

    72d6d6080f83e910f6abf002a7f7f28001c2789b

    SHA256

    fa17b629132b775230a508d232f16a007ec5e33e04b750ebbb249f9a9e29e64b

    SHA512

    ceb14f55b4bd21fc5f155c488a311c64da0c685d696c79f4bb6674305a8a2223768c1fd6f7bb0e5d6207d424042b6bf43ace254164467e6a3273310e897f6327

  • C:\Users\Admin\doubauz.exe
    Filesize

    164KB

    MD5

    a8bd5db5b0fd427a027dc72d1e432c3a

    SHA1

    72d6d6080f83e910f6abf002a7f7f28001c2789b

    SHA256

    fa17b629132b775230a508d232f16a007ec5e33e04b750ebbb249f9a9e29e64b

    SHA512

    ceb14f55b4bd21fc5f155c488a311c64da0c685d696c79f4bb6674305a8a2223768c1fd6f7bb0e5d6207d424042b6bf43ace254164467e6a3273310e897f6327

  • memory/1340-134-0x0000000000000000-mapping.dmp