Analysis

  • max time kernel
    185s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:52

General

  • Target

    98005f482f8fae7cfbceeaf2bf475ef71f89ef2e54f0e2450e2319a95cd042c4.exe

  • Size

    556KB

  • MD5

    450249ce23dbb6904c1664953834d964

  • SHA1

    338e21c6accc51b22bf63e897fb98f5e5e9b296d

  • SHA256

    98005f482f8fae7cfbceeaf2bf475ef71f89ef2e54f0e2450e2319a95cd042c4

  • SHA512

    7c18e17a9bb3e0514272898371c78a2e77ecc770d801fde3f24bf819287794e44396b48ac466c392b18a21da2772ba4d5a01c32d2aa06c747bd3c3e0878913f8

  • SSDEEP

    12288:+7Lo8Rs90X41cnOOWB2KpyYK4BVqZDx2mpmHPW9GROsI8w:+7L1yMgcnOds44Fp2PWUDI8

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 10 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 55 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\98005f482f8fae7cfbceeaf2bf475ef71f89ef2e54f0e2450e2319a95cd042c4.exe
      "C:\Users\Admin\AppData\Local\Temp\98005f482f8fae7cfbceeaf2bf475ef71f89ef2e54f0e2450e2319a95cd042c4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\NB4wr66jY4.exe
        C:\Users\Admin\NB4wr66jY4.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4408
        • C:\Users\Admin\suiasiv.exe
          "C:\Users\Admin\suiasiv.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:424
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del NB4wr66jY4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3228
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:956
      • C:\Users\Admin\2xek.exe
        C:\Users\Admin\2xek.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          PID:736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 80
            5⤵
            • Program crash
            PID:4644
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4360
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          PID:540
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1820
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2288
      • C:\Users\Admin\3xek.exe
        C:\Users\Admin\3xek.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Users\Admin\AppData\Local\94128f3e\X
          *0*bc*54ebd5d3*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5080
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 98005f482f8fae7cfbceeaf2bf475ef71f89ef2e54f0e2450e2319a95cd042c4.exe
        3⤵
          PID:1456
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 736 -ip 736
      1⤵
        PID:2744

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Process Discovery

      1
      T1057

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\2xek.exe
        Filesize

        164KB

        MD5

        c94ab34868ec4624e1e7e95e234a48ed

        SHA1

        b419f37f2fabdac6598cf59fbc505de59a51de77

        SHA256

        9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

        SHA512

        e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

      • C:\Users\Admin\3xek.exe
        Filesize

        251KB

        MD5

        2ce19a9f18fc524fe115603b4ad9b9aa

        SHA1

        30b4c119d4b915826b020b12b7a6d5c7c5fd3c0e

        SHA256

        6fbf9cc7aea0d80f7706603a0b8b11938a9a0e34557adb18b711d08cec13d7a3

        SHA512

        c060d4c01799b6bd51947534359547c394d7f412d8edf2f3b3c6ac33ac13b66eee9503495cc5997ec9a4df162518422a5f4e13d75fe274baee1580d8e6a752b6

      • C:\Users\Admin\3xek.exe
        Filesize

        251KB

        MD5

        2ce19a9f18fc524fe115603b4ad9b9aa

        SHA1

        30b4c119d4b915826b020b12b7a6d5c7c5fd3c0e

        SHA256

        6fbf9cc7aea0d80f7706603a0b8b11938a9a0e34557adb18b711d08cec13d7a3

        SHA512

        c060d4c01799b6bd51947534359547c394d7f412d8edf2f3b3c6ac33ac13b66eee9503495cc5997ec9a4df162518422a5f4e13d75fe274baee1580d8e6a752b6

      • C:\Users\Admin\AppData\Local\94128f3e\X
        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • C:\Users\Admin\AppData\Local\94128f3e\X
        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • C:\Users\Admin\NB4wr66jY4.exe
        Filesize

        224KB

        MD5

        5f3f430c5d00e2a2e4e1aae0e09078b9

        SHA1

        48a6be11c16e694c42fa0a0d05783177ba1c4adb

        SHA256

        b1799329b5f9bffacf98c4d5542dc7e1b4021e6b3b0970bc1aec0f6094e0d867

        SHA512

        3a41d2084d82a4aaeb6136c629f4dd84a813759570b3ffea2856e3358c2fb11fa19c4c6c5924f78cb0d1e297c7f928ecf4c019cafee15e1aa3fefa3eb05b0873

      • C:\Users\Admin\NB4wr66jY4.exe
        Filesize

        224KB

        MD5

        5f3f430c5d00e2a2e4e1aae0e09078b9

        SHA1

        48a6be11c16e694c42fa0a0d05783177ba1c4adb

        SHA256

        b1799329b5f9bffacf98c4d5542dc7e1b4021e6b3b0970bc1aec0f6094e0d867

        SHA512

        3a41d2084d82a4aaeb6136c629f4dd84a813759570b3ffea2856e3358c2fb11fa19c4c6c5924f78cb0d1e297c7f928ecf4c019cafee15e1aa3fefa3eb05b0873

      • C:\Users\Admin\suiasiv.exe
        Filesize

        224KB

        MD5

        3f8a295ee7e7a4418d1a04d8463cd2f6

        SHA1

        ae795041fcfd606facdfe1a984b206a6cfecbc84

        SHA256

        25a26d575a319a0f1e588cc9e87cebe96ce2886fe50438c25bd5f11ae9ced6a5

        SHA512

        5b9080333d72d02988d27bda7d37c07e3ace0a1e176d038b961dbab5a150c321adfb26da554b10ee26eb093205e72c0c7dafff7aea28d4419506a8264bccb6dc

      • C:\Users\Admin\suiasiv.exe
        Filesize

        224KB

        MD5

        3f8a295ee7e7a4418d1a04d8463cd2f6

        SHA1

        ae795041fcfd606facdfe1a984b206a6cfecbc84

        SHA256

        25a26d575a319a0f1e588cc9e87cebe96ce2886fe50438c25bd5f11ae9ced6a5

        SHA512

        5b9080333d72d02988d27bda7d37c07e3ace0a1e176d038b961dbab5a150c321adfb26da554b10ee26eb093205e72c0c7dafff7aea28d4419506a8264bccb6dc

      • memory/424-144-0x0000000000000000-mapping.dmp
      • memory/540-182-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/540-157-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/540-187-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/540-169-0x0000000000400000-0x0000000000455000-memory.dmp
        Filesize

        340KB

      • memory/540-156-0x0000000000000000-mapping.dmp
      • memory/736-148-0x0000000000000000-mapping.dmp
      • memory/956-180-0x0000000000000000-mapping.dmp
      • memory/1456-196-0x0000000000000000-mapping.dmp
      • memory/1688-139-0x0000000000000000-mapping.dmp
      • memory/1820-178-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1820-171-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1820-160-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1820-159-0x0000000000000000-mapping.dmp
      • memory/1820-173-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/2288-170-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2288-179-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2288-172-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2288-181-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2288-163-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2288-162-0x0000000000000000-mapping.dmp
      • memory/3044-184-0x0000000000000000-mapping.dmp
      • memory/3044-194-0x0000000030670000-0x00000000306C7000-memory.dmp
        Filesize

        348KB

      • memory/3044-195-0x0000000000951000-0x0000000000986000-memory.dmp
        Filesize

        212KB

      • memory/3044-189-0x0000000000951000-0x0000000000986000-memory.dmp
        Filesize

        212KB

      • memory/3044-190-0x0000000030670000-0x00000000306C7000-memory.dmp
        Filesize

        348KB

      • memory/3228-151-0x0000000000000000-mapping.dmp
      • memory/3636-197-0x0000000000000000-mapping.dmp
      • memory/4360-188-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4360-153-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4360-152-0x0000000000000000-mapping.dmp
      • memory/4360-168-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4360-183-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4360-198-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4408-134-0x0000000000000000-mapping.dmp
      • memory/5080-191-0x0000000000000000-mapping.dmp