Analysis

  • max time kernel
    205s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:54

General

  • Target

    7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4.exe

  • Size

    208KB

  • MD5

    43c9c2b3c500429bef22b1146e30256e

  • SHA1

    a6cd74d9a5dad69c64233c2148c962de02107d6b

  • SHA256

    7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4

  • SHA512

    b773d83c46f3af89c7f32a826718684499060b520a3d63ed7db77796c77b27827ba81c8eba76c7a869dcb2ce1e6fc3fa0a2794f87f9d862b4817547886e38702

  • SSDEEP

    3072:IVHgCc4xGvbwcU9KQ2BBAHmaPxNVoeb5Eu:VCc4xGxWKQ2Bonx5

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4.exe
    "C:\Users\Admin\AppData\Local\Temp\7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Program Files (x86)\8aacac2e\jusched.exe
      "C:\Program Files (x86)\8aacac2e\jusched.exe"
      2⤵
      • Executes dropped EXE
      PID:2816

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\8aacac2e\8aacac2e
    Filesize

    17B

    MD5

    134c1d489094d6d3399f65b0e9aebc1f

    SHA1

    612a57fbe6ed3ab9c15b39451171d813314a28d5

    SHA256

    54f9150d1268f7b4b83dd9fc3ec32274bf749715a5806ff3ca5262f5427d6781

    SHA512

    b09bf60e4850d05261d81a124a647dd111f42480224eae8a3bd2f64736c38119953703f868ad34194a7ae6dad6aabff4081ba73df262bbe9f5327867c56a48ed

  • C:\Program Files (x86)\8aacac2e\jusched.exe
    Filesize

    208KB

    MD5

    e979f1c98f62dc4ca7bca6ab87cdbf97

    SHA1

    9c363c2c270932784ff99e1775730888f7df9c71

    SHA256

    5ae61e3f12af2bf5fcd99b52275af0aeca611e1510192216c0ab9513e552695b

    SHA512

    5a1c44e05ef4c128ee7e040892b7769653c3399609736df8c7a6ef565046b1f3b9c551606dc4eb698e2155d80263d802dd8e4d15a9edde178e336bfd6c6b872a

  • C:\Program Files (x86)\8aacac2e\jusched.exe
    Filesize

    208KB

    MD5

    e979f1c98f62dc4ca7bca6ab87cdbf97

    SHA1

    9c363c2c270932784ff99e1775730888f7df9c71

    SHA256

    5ae61e3f12af2bf5fcd99b52275af0aeca611e1510192216c0ab9513e552695b

    SHA512

    5a1c44e05ef4c128ee7e040892b7769653c3399609736df8c7a6ef565046b1f3b9c551606dc4eb698e2155d80263d802dd8e4d15a9edde178e336bfd6c6b872a

  • memory/2816-133-0x0000000000000000-mapping.dmp
  • memory/2816-137-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2816-139-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4136-132-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4136-136-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB