Analysis

  • max time kernel
    176s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    a27c3cf6d68a8ba21964a158032bf424934a1a079b90c6bbc73dcc3aa0e5d8d5.exe

  • Size

    92KB

  • MD5

    45422049972105a6304fa2d624358130

  • SHA1

    48c3e94ae31f9b2278a4be2d56fdeff6a5937c6e

  • SHA256

    a27c3cf6d68a8ba21964a158032bf424934a1a079b90c6bbc73dcc3aa0e5d8d5

  • SHA512

    03bc41098ba0c1499ea0d3194ff55e3e53dbd8b57d0b8d17d7d6f745a3a98a05079519a68785a6ec11b2c86b49d776e70cf6c48f8ef84d3d0f8423250b99ed40

  • SSDEEP

    1536:0zX2SaBsTwGDmTkrlyn6qLhbqBO2zk1lF7ySSy26QRwzvDmNmohL:tGHlcYBO2zgStiNohL

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a27c3cf6d68a8ba21964a158032bf424934a1a079b90c6bbc73dcc3aa0e5d8d5.exe
    "C:\Users\Admin\AppData\Local\Temp\a27c3cf6d68a8ba21964a158032bf424934a1a079b90c6bbc73dcc3aa0e5d8d5.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\roigah.exe
      "C:\Users\Admin\roigah.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\roigah.exe
    Filesize

    92KB

    MD5

    53c5fb2cf0cf178fe31afd0e5795195c

    SHA1

    064643695507ae73b0861cb76ee29b505f1b6e82

    SHA256

    5ecd75fb2880bce9457e4ffdd280e83225dd84898ccb7ad6425acec9bda93c8c

    SHA512

    ae3c739cdfb87481a8d8a9baaf769f15697dbe6bb8ae058cd2719510b9f2cffd0a1cdf6757b92a50acee7bad7d316b75dc87028ff913ffe9d835977bc1423c32

  • C:\Users\Admin\roigah.exe
    Filesize

    92KB

    MD5

    53c5fb2cf0cf178fe31afd0e5795195c

    SHA1

    064643695507ae73b0861cb76ee29b505f1b6e82

    SHA256

    5ecd75fb2880bce9457e4ffdd280e83225dd84898ccb7ad6425acec9bda93c8c

    SHA512

    ae3c739cdfb87481a8d8a9baaf769f15697dbe6bb8ae058cd2719510b9f2cffd0a1cdf6757b92a50acee7bad7d316b75dc87028ff913ffe9d835977bc1423c32

  • memory/5064-134-0x0000000000000000-mapping.dmp