Analysis

  • max time kernel
    162s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:32

General

  • Target

    9e3093bd14943e2377f366bed3ef152028ad437deb37764581995dccd4e0b465.exe

  • Size

    209KB

  • MD5

    d960e0563aa47b856beb03a07be9e2f4

  • SHA1

    3975a52e3a27c8a2fefbc56744dc675130913091

  • SHA256

    9e3093bd14943e2377f366bed3ef152028ad437deb37764581995dccd4e0b465

  • SHA512

    0ade6894227e1004f6073218173a200f78c2aaaf4c473a808b69c99cc119922b86148570f8264033e11964cfc9b1b272646e04c48ed65751874fba5290b4cacf

  • SSDEEP

    6144:P3S2oX3HsHxuB7/rVRNNKkanUV2l5l5zA:vmMur/HV2zI

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e3093bd14943e2377f366bed3ef152028ad437deb37764581995dccd4e0b465.exe
    "C:\Users\Admin\AppData\Local\Temp\9e3093bd14943e2377f366bed3ef152028ad437deb37764581995dccd4e0b465.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Users\Admin\AppData\Local\dplaysvr.exe
      "C:\Users\Admin\AppData\Local\dplaysvr.exe" C:\Users\Admin\AppData\Local\Temp\9e3093bd14943e2377f366bed3ef152028ad437deb37764581995dccd4e0b465.exe
      2⤵
      • Executes dropped EXE
      PID:4224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 2904
        3⤵
        • Program crash
        PID:3816
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}
    1⤵
      PID:632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4224 -ip 4224
      1⤵
        PID:2352

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\38A.tmp
        Filesize

        88KB

        MD5

        ca06596bda9845b53a39396b2e2369be

        SHA1

        ce26fc706b7013e330e4d251f7ac9952691b8a0c

        SHA256

        19e8f40399e53e761314ed88e610f85d91e32d9f7f70efada14f6fbfd7871aa4

        SHA512

        43a6784818b67152a61a85bbe3196927906c322e1d8c0299cb6498c3e4b5ee92660221d16b3c902507f65c8086e0be4680f0558acca0b09a6ab9c351a592e309

      • C:\Users\Admin\AppData\Local\Temp\39B.tmp
        Filesize

        47KB

        MD5

        07a9ee9e1e2731f206f1ecb259185662

        SHA1

        823b4db9af3dd5d5e2ef0c2f75f2b18f0d3a8011

        SHA256

        b13d310a64a9350e2f1bc6a0642126698e968facd253a33c84721210718c643f

        SHA512

        eb98effae5ce721a73171d45c2290038613b24872dc00ca30e6a1c4408c3e55d12fab18b32841d932f4e16c5ff2d17b38e7cc2d145fdedb4950dca44ae46dc17

      • C:\Users\Admin\AppData\Local\dplaysvr.exe
        Filesize

        88KB

        MD5

        ca06596bda9845b53a39396b2e2369be

        SHA1

        ce26fc706b7013e330e4d251f7ac9952691b8a0c

        SHA256

        19e8f40399e53e761314ed88e610f85d91e32d9f7f70efada14f6fbfd7871aa4

        SHA512

        43a6784818b67152a61a85bbe3196927906c322e1d8c0299cb6498c3e4b5ee92660221d16b3c902507f65c8086e0be4680f0558acca0b09a6ab9c351a592e309

      • C:\Users\Admin\AppData\Local\dplaysvr.exe
        Filesize

        88KB

        MD5

        ca06596bda9845b53a39396b2e2369be

        SHA1

        ce26fc706b7013e330e4d251f7ac9952691b8a0c

        SHA256

        19e8f40399e53e761314ed88e610f85d91e32d9f7f70efada14f6fbfd7871aa4

        SHA512

        43a6784818b67152a61a85bbe3196927906c322e1d8c0299cb6498c3e4b5ee92660221d16b3c902507f65c8086e0be4680f0558acca0b09a6ab9c351a592e309

      • C:\Users\Admin\AppData\Local\dplayx.dll
        Filesize

        47KB

        MD5

        07a9ee9e1e2731f206f1ecb259185662

        SHA1

        823b4db9af3dd5d5e2ef0c2f75f2b18f0d3a8011

        SHA256

        b13d310a64a9350e2f1bc6a0642126698e968facd253a33c84721210718c643f

        SHA512

        eb98effae5ce721a73171d45c2290038613b24872dc00ca30e6a1c4408c3e55d12fab18b32841d932f4e16c5ff2d17b38e7cc2d145fdedb4950dca44ae46dc17

      • memory/3136-132-0x0000000002080000-0x00000000020B1000-memory.dmp
        Filesize

        196KB

      • memory/3136-133-0x00000000020C0000-0x00000000020F7000-memory.dmp
        Filesize

        220KB

      • memory/3136-134-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/3136-139-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/3136-143-0x0000000000400000-0x0000000000431000-memory.dmp
        Filesize

        196KB

      • memory/4224-140-0x0000000000000000-mapping.dmp
      • memory/4224-142-0x0000000002030000-0x0000000002041000-memory.dmp
        Filesize

        68KB