Analysis

  • max time kernel
    207s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:19

General

  • Target

    c8cf32c757654b12b745bdc08fd008a0e4a512ecc2ac8c5f35cb8cb370e1e2d5.exe

  • Size

    192KB

  • MD5

    38013ff72b427e321d57176bb1e5fe93

  • SHA1

    2534a72508e17bdf7b7cd6efe498d8884b3a7acf

  • SHA256

    c8cf32c757654b12b745bdc08fd008a0e4a512ecc2ac8c5f35cb8cb370e1e2d5

  • SHA512

    06cf3afe44559faf43a21459b223371621247b1fd1f9849fd46719590d14056d702a2614569a32d692b23c2d2f5b65e4d969a31854b5a52ebf9641edeeedd69b

  • SSDEEP

    3072:RJfGDmFROnFyF7QR8HR9TrRd7tJDicW34oaVnr5JUJpFWYWWIS:RJfz7QR8HpdzW34oaVnNiJpFrW

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8cf32c757654b12b745bdc08fd008a0e4a512ecc2ac8c5f35cb8cb370e1e2d5.exe
    "C:\Users\Admin\AppData\Local\Temp\c8cf32c757654b12b745bdc08fd008a0e4a512ecc2ac8c5f35cb8cb370e1e2d5.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\Users\Admin\weqix.exe
      "C:\Users\Admin\weqix.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4480

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\weqix.exe
    Filesize

    192KB

    MD5

    e9f4c72acc4e248d806fa22c275536fd

    SHA1

    382f679c5a25d020b9e67173cd2197b40f78ff18

    SHA256

    95af799e11f415d17f71347ee45d3fa5e909f49078528ea2257813a8d8ab1666

    SHA512

    094e36d106d9e5543bc476b9c23bd1e9150361cbdc69d2cfa9a7c96a1b570e2a06951193ca37e65d09ef1758b4fcd10ee82d8e403af1cfc05b176b538f3ba59e

  • C:\Users\Admin\weqix.exe
    Filesize

    192KB

    MD5

    e9f4c72acc4e248d806fa22c275536fd

    SHA1

    382f679c5a25d020b9e67173cd2197b40f78ff18

    SHA256

    95af799e11f415d17f71347ee45d3fa5e909f49078528ea2257813a8d8ab1666

    SHA512

    094e36d106d9e5543bc476b9c23bd1e9150361cbdc69d2cfa9a7c96a1b570e2a06951193ca37e65d09ef1758b4fcd10ee82d8e403af1cfc05b176b538f3ba59e

  • memory/4480-134-0x0000000000000000-mapping.dmp