Analysis

  • max time kernel
    146s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:09

General

  • Target

    b9ec31633a70a6fbb04e2aa3abe52587b9a5cdcea89019db45936cd0e02ec699.exe

  • Size

    296KB

  • MD5

    81ab1c6af2437eb2e800e1455573f067

  • SHA1

    ce9cadcd5756360f2e62e75538be626ef49c95c8

  • SHA256

    b9ec31633a70a6fbb04e2aa3abe52587b9a5cdcea89019db45936cd0e02ec699

  • SHA512

    c2915e2d100c41dcfdf2bd410c7e0e8036c58640e2986392ed013f67354be8e3be1ac3cc5e9ae19998278879ef7362ee8d8eb70ef7d19ac7eb1b5bdc3a017e49

  • SSDEEP

    6144:0GXJvoHat3SeJ1cUSSD6IqtVASLv0ISIdld:1XJAHa5V6o6IeLLcWN

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9ec31633a70a6fbb04e2aa3abe52587b9a5cdcea89019db45936cd0e02ec699.exe
    "C:\Users\Admin\AppData\Local\Temp\b9ec31633a70a6fbb04e2aa3abe52587b9a5cdcea89019db45936cd0e02ec699.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\dplaysvr.exe
      "C:\Users\Admin\AppData\Local\dplaysvr.exe" C:\Users\Admin\AppData\Local\Temp\b9ec31633a70a6fbb04e2aa3abe52587b9a5cdcea89019db45936cd0e02ec699.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:744
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}
    1⤵
      PID:2820

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DA19.tmp
      Filesize

      120KB

      MD5

      fa177b19810aab654f90901f0bf4aa5a

      SHA1

      a4b85aba037ba3e34a565b240a98edac4512f044

      SHA256

      ef2bb74b710a805c8330b3bac5930cfd8338cfceea61d0ae509c1bb06c41180d

      SHA512

      ed3a38e50cc3e32d47d3f3b804ccfe73f607ac6c1874e3dddd52006818a4a025109bdb2f7c5f2d95a1ecbe2de1aa0cdc893a83a79dfe3412428fb3d6d45480aa

    • C:\Users\Admin\AppData\Local\Temp\DA1A.tmp
      Filesize

      49KB

      MD5

      35e5f9b769951356d41169c722b1d530

      SHA1

      71cd17fb9644cfa3472fdf28efb99d116987166b

      SHA256

      2e337c4cae86cd7f2add2e047676920ae1fe7a91b350735ae27e53725ed965e3

      SHA512

      91e94990c18166f4cfb7ae3f179e7b66506dd2850aed1701dc4019b806e36e190f1fc63b1750005720fec14f6c08178a007f6805a49e8bf40f0ccc343a2a76e6

    • C:\Users\Admin\AppData\Local\dplaysvr.exe
      Filesize

      120KB

      MD5

      fa177b19810aab654f90901f0bf4aa5a

      SHA1

      a4b85aba037ba3e34a565b240a98edac4512f044

      SHA256

      ef2bb74b710a805c8330b3bac5930cfd8338cfceea61d0ae509c1bb06c41180d

      SHA512

      ed3a38e50cc3e32d47d3f3b804ccfe73f607ac6c1874e3dddd52006818a4a025109bdb2f7c5f2d95a1ecbe2de1aa0cdc893a83a79dfe3412428fb3d6d45480aa

    • C:\Users\Admin\AppData\Local\dplaysvr.exe
      Filesize

      120KB

      MD5

      fa177b19810aab654f90901f0bf4aa5a

      SHA1

      a4b85aba037ba3e34a565b240a98edac4512f044

      SHA256

      ef2bb74b710a805c8330b3bac5930cfd8338cfceea61d0ae509c1bb06c41180d

      SHA512

      ed3a38e50cc3e32d47d3f3b804ccfe73f607ac6c1874e3dddd52006818a4a025109bdb2f7c5f2d95a1ecbe2de1aa0cdc893a83a79dfe3412428fb3d6d45480aa

    • C:\Users\Admin\AppData\Local\dplayx.dll
      Filesize

      49KB

      MD5

      35e5f9b769951356d41169c722b1d530

      SHA1

      71cd17fb9644cfa3472fdf28efb99d116987166b

      SHA256

      2e337c4cae86cd7f2add2e047676920ae1fe7a91b350735ae27e53725ed965e3

      SHA512

      91e94990c18166f4cfb7ae3f179e7b66506dd2850aed1701dc4019b806e36e190f1fc63b1750005720fec14f6c08178a007f6805a49e8bf40f0ccc343a2a76e6

    • C:\Users\Admin\AppData\Local\dplayx.dll
      Filesize

      49KB

      MD5

      35e5f9b769951356d41169c722b1d530

      SHA1

      71cd17fb9644cfa3472fdf28efb99d116987166b

      SHA256

      2e337c4cae86cd7f2add2e047676920ae1fe7a91b350735ae27e53725ed965e3

      SHA512

      91e94990c18166f4cfb7ae3f179e7b66506dd2850aed1701dc4019b806e36e190f1fc63b1750005720fec14f6c08178a007f6805a49e8bf40f0ccc343a2a76e6

    • memory/744-142-0x0000000002060000-0x0000000002080000-memory.dmp
      Filesize

      128KB

    • memory/744-148-0x00000000020C0000-0x00000000020C9000-memory.dmp
      Filesize

      36KB

    • memory/744-150-0x0000000002100000-0x0000000002109000-memory.dmp
      Filesize

      36KB

    • memory/744-141-0x0000000002040000-0x0000000002051000-memory.dmp
      Filesize

      68KB

    • memory/744-149-0x00000000020D0000-0x00000000020E1000-memory.dmp
      Filesize

      68KB

    • memory/744-143-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/744-139-0x0000000000000000-mapping.dmp
    • memory/744-145-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/744-147-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/2972-133-0x00000000021D0000-0x0000000002202000-memory.dmp
      Filesize

      200KB

    • memory/2972-144-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/2972-134-0x0000000002240000-0x000000000228D000-memory.dmp
      Filesize

      308KB

    • memory/2972-135-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/2972-151-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB