Analysis

  • max time kernel
    196s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    005bbd1ef3e4d1548ba262f7b75a165d736cc69581d4bfd782197a939c732ea4.exe

  • Size

    872KB

  • MD5

    d1aaea7fb88f4bb180607bf35503f1b6

  • SHA1

    e4da9552b4964ca9fbbf7bfd63022a29568c04dd

  • SHA256

    005bbd1ef3e4d1548ba262f7b75a165d736cc69581d4bfd782197a939c732ea4

  • SHA512

    b1f7f89d1bb7c01d55e386ce49ab9bd73888bda43a2f6a117261b5037c8361b1282a450330258b84b1b60c5f4b6176c28232bf4b0a1dd36477a32b996f1a4754

  • SSDEEP

    24576:iWAT8QE+kM7oO2DyDTUV3y89c0LwrHeclcp7C1P+U:iWAI+7v7mc0LwHlcpFU

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\005bbd1ef3e4d1548ba262f7b75a165d736cc69581d4bfd782197a939c732ea4.exe
    "C:\Users\Admin\AppData\Local\Temp\005bbd1ef3e4d1548ba262f7b75a165d736cc69581d4bfd782197a939c732ea4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\SetupMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\SetupMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Drops file in Windows directory
      PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SetupMiner.exe
    Filesize

    796KB

    MD5

    71b730b554413a7103730b050e68a48b

    SHA1

    756f2ea4056823dd14978efbe48b2f17b0921581

    SHA256

    2d0611661ba4126bc7d4a71fd3d0eb9c9f79f547590698d39e39c68f03cf0408

    SHA512

    fe11cd15ef2ba6024a143818c51f3684c23142dbf2668defbc441513722ebd4aa3622db8fe9c9aecd7456c4e9e05a0060e7fca18f00519d9004899769bec2bbc

  • C:\Users\Admin\AppData\Local\Temp\SetupMiner.exe
    Filesize

    796KB

    MD5

    71b730b554413a7103730b050e68a48b

    SHA1

    756f2ea4056823dd14978efbe48b2f17b0921581

    SHA256

    2d0611661ba4126bc7d4a71fd3d0eb9c9f79f547590698d39e39c68f03cf0408

    SHA512

    fe11cd15ef2ba6024a143818c51f3684c23142dbf2668defbc441513722ebd4aa3622db8fe9c9aecd7456c4e9e05a0060e7fca18f00519d9004899769bec2bbc

  • memory/1952-132-0x0000000074D30000-0x00000000752E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1952-133-0x0000000074D30000-0x00000000752E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1952-137-0x0000000074D30000-0x00000000752E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4764-134-0x0000000000000000-mapping.dmp