Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:16

General

  • Target

    bc31b9a0a04cdbb2db963b14dd35bab87b46bfa1b70626ee1fabc1654ee4093b.exe

  • Size

    524KB

  • MD5

    2cbec03e40a5b039cf09284bf0ec34a8

  • SHA1

    e0b356a51d9bb65421c9a8350baabf081d4c83c8

  • SHA256

    bc31b9a0a04cdbb2db963b14dd35bab87b46bfa1b70626ee1fabc1654ee4093b

  • SHA512

    f04295847d0ea634a47efed3edbcfa9197d461843577c374f0d30af909f6179939f937076f2bac33e50267d2851a50bb675f7ab9a7e87f8394141ea501d05db7

  • SSDEEP

    12288:dSFMFpuhRp8tmnkX4C4IosE/rSkU19Zt/kMM22:UF+u+gkX3o1jSkErM2

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 10 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 51 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\bc31b9a0a04cdbb2db963b14dd35bab87b46bfa1b70626ee1fabc1654ee4093b.exe
      "C:\Users\Admin\AppData\Local\Temp\bc31b9a0a04cdbb2db963b14dd35bab87b46bfa1b70626ee1fabc1654ee4093b.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Users\Admin\JB3O2vP3.exe
        C:\Users\Admin\JB3O2vP3.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Users\Admin\ceaosu.exe
          "C:\Users\Admin\ceaosu.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3584
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del JB3O2vP3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:216
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2760
      • C:\Users\Admin\2sun.exe
        C:\Users\Admin\2sun.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Users\Admin\2sun.exe
          "C:\Users\Admin\2sun.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1376
        • C:\Users\Admin\2sun.exe
          "C:\Users\Admin\2sun.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4928
        • C:\Users\Admin\2sun.exe
          "C:\Users\Admin\2sun.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4216
        • C:\Users\Admin\2sun.exe
          "C:\Users\Admin\2sun.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3448
        • C:\Users\Admin\2sun.exe
          "C:\Users\Admin\2sun.exe"
          4⤵
          • Executes dropped EXE
          PID:2648
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 80
            5⤵
            • Program crash
            PID:3408
      • C:\Users\Admin\3sun.exe
        C:\Users\Admin\3sun.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Users\Admin\AppData\Local\2aebb42b\X
          *0*bc*589e18eb*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4244
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del bc31b9a0a04cdbb2db963b14dd35bab87b46bfa1b70626ee1fabc1654ee4093b.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2648 -ip 2648
    1⤵
      PID:4604

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\2sun.exe

      Filesize

      128KB

      MD5

      cba16c1a489b02c4ff5720c68f35f787

      SHA1

      bd3d817f02e1492d246c067a6ddf3e0ec33d86c3

      SHA256

      0235b18287b0a3833cb877713019c2679a7699b2c848b16bfdf50244f8556e80

      SHA512

      00740a1e2bd2bba0f4f2486914fe1c885064d5dc6389561697e357a354e8cdc6707f4bd542c02179020ef69c6d9f1d3503eaf0111bb9c1eba1a64a194cb9c345

    • C:\Users\Admin\3sun.exe

      Filesize

      278KB

      MD5

      345cbbd3a56a313f804b997f8cbecb2b

      SHA1

      9978d6f5bca8ab1486573ff073661e7cfd40c365

      SHA256

      492c8cf86fcfa07fcf5716b17593a9ec265c5aa919c2fe563a34ece1580b055c

      SHA512

      5cdb8b00ab0d653a34b3d1b2871ebeb0badfe223779dce775adf00d577a2931f77c1e6d92cda719e32a8683f6f729179f128472efdf6ec0ac18cbdbcfbbc237d

    • C:\Users\Admin\3sun.exe

      Filesize

      278KB

      MD5

      345cbbd3a56a313f804b997f8cbecb2b

      SHA1

      9978d6f5bca8ab1486573ff073661e7cfd40c365

      SHA256

      492c8cf86fcfa07fcf5716b17593a9ec265c5aa919c2fe563a34ece1580b055c

      SHA512

      5cdb8b00ab0d653a34b3d1b2871ebeb0badfe223779dce775adf00d577a2931f77c1e6d92cda719e32a8683f6f729179f128472efdf6ec0ac18cbdbcfbbc237d

    • C:\Users\Admin\AppData\Local\2aebb42b\X

      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\AppData\Local\2aebb42b\X

      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\JB3O2vP3.exe

      Filesize

      228KB

      MD5

      290d691efc05b13247d2f6d8952a215b

      SHA1

      a885524eae321c2d025dd8e2fe4c8dd76dfb0ca0

      SHA256

      43b951fb64328c15a0592d228e90f05be14b4f18a902c35b5c0451020e1d82be

      SHA512

      8dfdcdd93b47db1b490a80fd1c483e5f10d18d782f34562bf7313039040c69878fb1d6ad22f1b3d6e48dcc8db507c430f11b1a976b48f9cd1769400fba4c150e

    • C:\Users\Admin\JB3O2vP3.exe

      Filesize

      228KB

      MD5

      290d691efc05b13247d2f6d8952a215b

      SHA1

      a885524eae321c2d025dd8e2fe4c8dd76dfb0ca0

      SHA256

      43b951fb64328c15a0592d228e90f05be14b4f18a902c35b5c0451020e1d82be

      SHA512

      8dfdcdd93b47db1b490a80fd1c483e5f10d18d782f34562bf7313039040c69878fb1d6ad22f1b3d6e48dcc8db507c430f11b1a976b48f9cd1769400fba4c150e

    • C:\Users\Admin\ceaosu.exe

      Filesize

      228KB

      MD5

      359d10b5df9f7d4c409f55652418bf28

      SHA1

      9c714d2223639a79d0b3b723b9bb8df6dc8e2ced

      SHA256

      54291a19008c58dcd0fae93b1851d6ea8a592a0b54f9485d1ecbc5bb2d35f8fe

      SHA512

      c2d89fddd6306f36b6abe83eaa77f280e29a2bdc6594d4fbe134e52db2bce0e3a681b02741c4078f4781b8279593653c736ca30366d2694a86c19603ebd9f6fa

    • C:\Users\Admin\ceaosu.exe

      Filesize

      228KB

      MD5

      359d10b5df9f7d4c409f55652418bf28

      SHA1

      9c714d2223639a79d0b3b723b9bb8df6dc8e2ced

      SHA256

      54291a19008c58dcd0fae93b1851d6ea8a592a0b54f9485d1ecbc5bb2d35f8fe

      SHA512

      c2d89fddd6306f36b6abe83eaa77f280e29a2bdc6594d4fbe134e52db2bce0e3a681b02741c4078f4781b8279593653c736ca30366d2694a86c19603ebd9f6fa

    • memory/216-183-0x0000000000000000-mapping.dmp

    • memory/664-197-0x0000000000000000-mapping.dmp

    • memory/1376-162-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1376-149-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1376-145-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1376-144-0x0000000000000000-mapping.dmp

    • memory/1376-165-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1376-151-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/1376-185-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2648-173-0x0000000000000000-mapping.dmp

    • memory/2760-189-0x0000000000000000-mapping.dmp

    • memory/3448-166-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3448-172-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3448-184-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3448-174-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3448-163-0x0000000000000000-mapping.dmp

    • memory/3584-178-0x0000000000000000-mapping.dmp

    • memory/3672-190-0x0000000030670000-0x00000000306C1000-memory.dmp

      Filesize

      324KB

    • memory/3672-186-0x0000000000000000-mapping.dmp

    • memory/3672-196-0x00000000008EF000-0x0000000000924000-memory.dmp

      Filesize

      212KB

    • memory/3672-195-0x0000000030670000-0x00000000306C1000-memory.dmp

      Filesize

      324KB

    • memory/3672-191-0x00000000008EF000-0x0000000000924000-memory.dmp

      Filesize

      212KB

    • memory/4216-171-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/4216-167-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/4216-155-0x0000000000000000-mapping.dmp

    • memory/4216-164-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/4216-157-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/4244-192-0x0000000000000000-mapping.dmp

    • memory/4336-139-0x0000000000000000-mapping.dmp

    • memory/4468-134-0x0000000000000000-mapping.dmp

    • memory/4916-198-0x0000000000000000-mapping.dmp

    • memory/4928-148-0x0000000000000000-mapping.dmp

    • memory/4928-154-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4928-150-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4928-168-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4928-156-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB