Analysis

  • max time kernel
    192s
  • max time network
    238s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:57

General

  • Target

    01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f.exe

  • Size

    349KB

  • MD5

    25ef825b6f1d4ea2e4ec664680ce4ffb

  • SHA1

    abba173fded64b1b372c59f53abfab41cc214f6a

  • SHA256

    01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f

  • SHA512

    61dbe615d019fcdc740ee5301f9ac20d7144e9531983f587b086465c8e9362c72b5ea67e60429d5e7358a18ec55f11b29bc820b08d1a6441eb5bbeb466436ee4

  • SSDEEP

    6144:ye34TNE/nu/EJXAF8u1qBhGNy4909VezjiGF+nh9CUZLcb+FfM5yh:uTEJXs1q2N1906jidGUZLcb+FfEyh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f.exe
    "C:\Users\Admin\AppData\Local\Temp\01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\system32\cscript.exe" "C:\Program Files (x86)\EditPlus\kk00.icw"
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\SysWow64\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\kk00.icw"
        3⤵
          PID:1244
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2396
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:1296
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4148 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\EditPlus\kk00.icw
        Filesize

        132B

        MD5

        bc8f2e19c0be726fd8c62c08b7cc26d6

        SHA1

        3d48f051b8d3168b3abb22bfdefd87d4eefed409

        SHA256

        f2b9065097ee1ac830cc7d75502337fede08309d18774055c00b6745f6b4bc8a

        SHA512

        76f0da346b1b737cff351d76df2906a6c7dc0ed3ace5831fa0a8dd9093141f7ba073773854eebc68918d6dbb416a3c7703f0cc3ce17b45d3a49a0e8f505f9eb7

      • C:\Users\Admin\AppData\Local\Temp\nswC92D.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • C:\Users\Admin\AppData\Local\Temp\nswC92D.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Local\Temp\nswC92D.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        acc2b699edfea5bf5aae45aba3a41e96

        SHA1

        d2accf4d494e43ceb2cff69abe4dd17147d29cc2

        SHA256

        168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

        SHA512

        e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
        Filesize

        44KB

        MD5

        7c30927884213f4fe91bbe90b591b762

        SHA1

        65693828963f6b6a5cbea4c9e595e06f85490f6f

        SHA256

        9032757cabb19a10e97e158810f885a015f3dcd5ba3da44c795d999ea90f8994

        SHA512

        8aadb5fd3750ab0c036c7b8d2c775e42688265b00fe75b43a6addaefc7ee20d9fa3f074dd7943570c8519943011eda08216e90551b6d6a782b9ed5ce20aa6bab

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
        Filesize

        44KB

        MD5

        7c30927884213f4fe91bbe90b591b762

        SHA1

        65693828963f6b6a5cbea4c9e595e06f85490f6f

        SHA256

        9032757cabb19a10e97e158810f885a015f3dcd5ba3da44c795d999ea90f8994

        SHA512

        8aadb5fd3750ab0c036c7b8d2c775e42688265b00fe75b43a6addaefc7ee20d9fa3f074dd7943570c8519943011eda08216e90551b6d6a782b9ed5ce20aa6bab

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\kk00.icw
        Filesize

        843B

        MD5

        179871dd4de79d9454a9be4c0bca6dfa

        SHA1

        46e56989ed688267f15e8b14526f2485f26045af

        SHA256

        fb4503cad7e561bf1c0a2484949fa96c5578a3f88b66fc21e0f45bcff64d89e8

        SHA512

        4bc4f108cc0a21e5febe1cebd68c9d787f4992482250627a4c9538307c26b64dec0b0687dd72c7868204bd132c7c1c287195c4d7a4e8afa4d207da3b4c6950d5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\statistics.dll
        Filesize

        80KB

        MD5

        30c8a651ca9b61c538d34d350fdc8f08

        SHA1

        939a00101baeee2eae1875c0e93605a3a2095d54

        SHA256

        27daad5bc8322c789e27b5874c18d8eca282a6def6370f0649a224d13b80cb0d

        SHA512

        6358c223f6886fb4d0fbee513c42fdd66b710eff67a71d414518b7fd5ab37cb4f51c4224a5d36ea48d490f59e68825a27450f410ff12b431f8f411d566489fb4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\statistics.dll
        Filesize

        80KB

        MD5

        30c8a651ca9b61c538d34d350fdc8f08

        SHA1

        939a00101baeee2eae1875c0e93605a3a2095d54

        SHA256

        27daad5bc8322c789e27b5874c18d8eca282a6def6370f0649a224d13b80cb0d

        SHA512

        6358c223f6886fb4d0fbee513c42fdd66b710eff67a71d414518b7fd5ab37cb4f51c4224a5d36ea48d490f59e68825a27450f410ff12b431f8f411d566489fb4

      • memory/1244-138-0x0000000000000000-mapping.dmp
      • memory/2396-139-0x0000000000000000-mapping.dmp
      • memory/4332-135-0x0000000000000000-mapping.dmp