Analysis

  • max time kernel
    159s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:19

General

  • Target

    a2cec33932e191df753ed10f292ad93ac453b7c1a092f5bbbf12ca6ee6ff1c17.exe

  • Size

    196KB

  • MD5

    177bc37faea270040bddd68bf485f2f3

  • SHA1

    d5cf1b65e6d5e2c2c1f92e438db5b2fe04f1d149

  • SHA256

    a2cec33932e191df753ed10f292ad93ac453b7c1a092f5bbbf12ca6ee6ff1c17

  • SHA512

    eebd7916396e5f1295f83070dffcc9596a8360977588b806f21dcab2551b975a76cb0545057bd37512de64f6abb1d44511c30acb864639ff709e6efa1db0196e

  • SSDEEP

    6144:O3aAGHGU6Pr7FXlbWc3PuV/rvGXUf39GZjJ21OhCJiviq2YWDppQ7e6:O35Pr7FXlbWc3PuV/r+XUf39GZjJ21Of

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2cec33932e191df753ed10f292ad93ac453b7c1a092f5bbbf12ca6ee6ff1c17.exe
    "C:\Users\Admin\AppData\Local\Temp\a2cec33932e191df753ed10f292ad93ac453b7c1a092f5bbbf12ca6ee6ff1c17.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\sipij.exe
      "C:\Users\Admin\sipij.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5076

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\sipij.exe
    Filesize

    196KB

    MD5

    342cb2e85f5f13ff1100e9801c12ea81

    SHA1

    3c41f1f4f80173cde242a604b510a3c0c8b02cd0

    SHA256

    b8d77cf7f754d87de247835f271c5c39c628aa7ea8bdf4ac13fd86e17c846c89

    SHA512

    c65a39c04e2b664ecb390e4afa7361be2712c8a8677d54e63b849039d9eb4316d8626eb13e03d26842c3ddc1241ce3a8e9b58754d9d76253a85108b358c394bb

  • C:\Users\Admin\sipij.exe
    Filesize

    196KB

    MD5

    342cb2e85f5f13ff1100e9801c12ea81

    SHA1

    3c41f1f4f80173cde242a604b510a3c0c8b02cd0

    SHA256

    b8d77cf7f754d87de247835f271c5c39c628aa7ea8bdf4ac13fd86e17c846c89

    SHA512

    c65a39c04e2b664ecb390e4afa7361be2712c8a8677d54e63b849039d9eb4316d8626eb13e03d26842c3ddc1241ce3a8e9b58754d9d76253a85108b358c394bb

  • memory/5076-134-0x0000000000000000-mapping.dmp