Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 19:22

General

  • Target

    ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe

  • Size

    99KB

  • MD5

    205819e715877fa9f0c28f80f313b360

  • SHA1

    b2172b04ff7cf85dee45218106f354d10e100cc9

  • SHA256

    ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815

  • SHA512

    87be48b3f252333c81768071eb5ed833606acd7b23dc730c810e41ad44fef8a0f00c5784acda6958c66bd6bd16a9acb355f1d15ae1400c835b68a288e3169a4c

  • SSDEEP

    3072:ulwT11JOsyobBuL7OdhR5rgGuXMQ8oWfz16xO:UwxdbBuLSdlwWoWh6xO

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe
    "C:\Users\Admin\AppData\Local\Temp\ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4952
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4388
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2016
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3588
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3316
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3092
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:5000
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3172
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3280
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4580
    • C:\Windows\SysWOW64\attrib.exe
      "C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:3808
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1560
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1504
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2972
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1276
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1880
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:5020
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:4052
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3708
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:3104
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:1820
    • C:\Windows\SysWOW64\ping.exe
      C:\Windows\System32\ping.exe google.com
      2⤵
      • Runs ping.exe
      PID:2508
    • C:\Users\Admin\AppData\Local\Temp\ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe
      "C:\Users\Admin\AppData\Local\Temp\ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe"
      2⤵
      • Executes dropped EXE
      PID:316
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2356
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3900
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3540
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1724
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:4632
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:4180
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:1704
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:2800
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:5108
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3804
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe
      2⤵
      • Adds Run key to start application
      PID:3448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815.exe
    Filesize

    99KB

    MD5

    205819e715877fa9f0c28f80f313b360

    SHA1

    b2172b04ff7cf85dee45218106f354d10e100cc9

    SHA256

    ec5e55827edf95d098ae5d7731cfa6c2e43c12ff2967dba25b291c194226e815

    SHA512

    87be48b3f252333c81768071eb5ed833606acd7b23dc730c810e41ad44fef8a0f00c5784acda6958c66bd6bd16a9acb355f1d15ae1400c835b68a288e3169a4c

  • memory/316-156-0x0000000000000000-mapping.dmp
  • memory/1276-148-0x0000000000000000-mapping.dmp
  • memory/1504-146-0x0000000000000000-mapping.dmp
  • memory/1560-145-0x0000000000000000-mapping.dmp
  • memory/1704-164-0x0000000000000000-mapping.dmp
  • memory/1724-161-0x0000000000000000-mapping.dmp
  • memory/1820-154-0x0000000000000000-mapping.dmp
  • memory/1880-149-0x0000000000000000-mapping.dmp
  • memory/2016-136-0x0000000000000000-mapping.dmp
  • memory/2356-158-0x0000000000000000-mapping.dmp
  • memory/2508-155-0x0000000000000000-mapping.dmp
  • memory/2800-165-0x0000000000000000-mapping.dmp
  • memory/2972-147-0x0000000000000000-mapping.dmp
  • memory/3092-139-0x0000000000000000-mapping.dmp
  • memory/3104-153-0x0000000000000000-mapping.dmp
  • memory/3172-141-0x0000000000000000-mapping.dmp
  • memory/3280-142-0x0000000000000000-mapping.dmp
  • memory/3316-138-0x0000000000000000-mapping.dmp
  • memory/3448-168-0x0000000000000000-mapping.dmp
  • memory/3540-160-0x0000000000000000-mapping.dmp
  • memory/3588-137-0x0000000000000000-mapping.dmp
  • memory/3644-132-0x0000000075470000-0x0000000075A21000-memory.dmp
    Filesize

    5.7MB

  • memory/3644-133-0x0000000075470000-0x0000000075A21000-memory.dmp
    Filesize

    5.7MB

  • memory/3708-152-0x0000000000000000-mapping.dmp
  • memory/3804-167-0x0000000000000000-mapping.dmp
  • memory/3808-144-0x0000000000000000-mapping.dmp
  • memory/3900-159-0x0000000000000000-mapping.dmp
  • memory/4052-151-0x0000000000000000-mapping.dmp
  • memory/4180-163-0x0000000000000000-mapping.dmp
  • memory/4388-135-0x0000000000000000-mapping.dmp
  • memory/4580-143-0x0000000000000000-mapping.dmp
  • memory/4632-162-0x0000000000000000-mapping.dmp
  • memory/4952-134-0x0000000000000000-mapping.dmp
  • memory/5000-140-0x0000000000000000-mapping.dmp
  • memory/5020-150-0x0000000000000000-mapping.dmp
  • memory/5108-166-0x0000000000000000-mapping.dmp