Analysis

  • max time kernel
    203s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:50

General

  • Target

    5daaad90bf4aee9b3668ff1cea71df176eac3a692a0f359842c0d3c6e183f729.exe

  • Size

    180KB

  • MD5

    2b602be7dea84758ed540f5c367cf9a3

  • SHA1

    e1eb2ca034493f4bada29682e0998c8504a9dab3

  • SHA256

    5daaad90bf4aee9b3668ff1cea71df176eac3a692a0f359842c0d3c6e183f729

  • SHA512

    6d9d2b038c19e9291d7e45f1c94c923f7cc1d7ff6e051c80b95021f5f261d4a8c5332b5900e35e4eaf48e05596af749ceab320175f9298d11664afbf9e1a8bb5

  • SSDEEP

    3072:6IN4GdYRLoeEdRos/eaqFnqWDb+uTyLDC6s5sSYqGlC6YViZj5HQXZmmJ0yCFiof:VNpcKPpm2lC6YViZj5HQXZmmJ0yCF9Bk

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5daaad90bf4aee9b3668ff1cea71df176eac3a692a0f359842c0d3c6e183f729.exe
    "C:\Users\Admin\AppData\Local\Temp\5daaad90bf4aee9b3668ff1cea71df176eac3a692a0f359842c0d3c6e183f729.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Users\Admin\puiezaj.exe
      "C:\Users\Admin\puiezaj.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\puiezaj.exe
    Filesize

    180KB

    MD5

    0c20a655a35f92a21db72915a196aa34

    SHA1

    9212ccd71e82881596283480e8c01d14a245c6c0

    SHA256

    f414c581a4ef53f5716907edce4fa7e86217a40dcaccb8bb7c374b922c107733

    SHA512

    0cbcb80b20108153e2730a503b23cb2686c0aa5aa11bba5fe789c55bf4ef9b18aea279817db4b14daccb075c2e0847816637ee0ded1d1176f1500cfd07de91ea

  • C:\Users\Admin\puiezaj.exe
    Filesize

    180KB

    MD5

    0c20a655a35f92a21db72915a196aa34

    SHA1

    9212ccd71e82881596283480e8c01d14a245c6c0

    SHA256

    f414c581a4ef53f5716907edce4fa7e86217a40dcaccb8bb7c374b922c107733

    SHA512

    0cbcb80b20108153e2730a503b23cb2686c0aa5aa11bba5fe789c55bf4ef9b18aea279817db4b14daccb075c2e0847816637ee0ded1d1176f1500cfd07de91ea

  • memory/4716-134-0x0000000000000000-mapping.dmp