Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:18

General

  • Target

    cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe

  • Size

    508KB

  • MD5

    5d299e5d52b6af9b8b61e52ee63185c9

  • SHA1

    d0f111648ff1469f03e5086c1f373df7e8d4a3d6

  • SHA256

    cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3

  • SHA512

    f9e9355bd9237a1b155663405074777e4580d6210fcae0b4ea508d2981f735cf44f6ae00bfd8ea162a105c995d40fe6632184b2e818d6ba03c126c5ea9171429

  • SSDEEP

    6144:f3xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:f3xxPuFVtSdWJsuWXLGMvxsltRok/Gy

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 10 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe
      "C:\Users\Admin\AppData\Local\Temp\cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Users\Admin\eosRo6jbz1.exe
        C:\Users\Admin\eosRo6jbz1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Users\Admin\ladus.exe
          "C:\Users\Admin\ladus.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:3776
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3104
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
      • C:\Users\Admin\2veg.exe
        C:\Users\Admin\2veg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4880
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:5040
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4992
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4256
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          PID:3556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 80
            5⤵
            • Program crash
            PID:556
      • C:\Users\Admin\3veg.exe
        C:\Users\Admin\3veg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Users\Admin\AppData\Local\2aebb42b\X
          *0*bc*2b7abf17*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:228
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1440
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3556 -ip 3556
    1⤵
      PID:4756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • C:\Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • C:\Users\Admin\AppData\Local\2aebb42b\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\AppData\Local\2aebb42b\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • C:\Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • C:\Users\Admin\ladus.exe
      Filesize

      180KB

      MD5

      c3b76fc015082ade84c60398780a5156

      SHA1

      c6638131761c52a5f55031ad324feb997188856f

      SHA256

      832e634aceaabc041f983184d9b931f89f216da7a0e06de4c948de4abe57987e

      SHA512

      b871ab6395ce0c1688177b4b9c839707d9520e05831ecfbc8822d9e4c2903f18dde1686e461329a2de93f6af555a3383409b4e8f11eb537853e8fe16f1fa3025

    • C:\Users\Admin\ladus.exe
      Filesize

      180KB

      MD5

      c3b76fc015082ade84c60398780a5156

      SHA1

      c6638131761c52a5f55031ad324feb997188856f

      SHA256

      832e634aceaabc041f983184d9b931f89f216da7a0e06de4c948de4abe57987e

      SHA512

      b871ab6395ce0c1688177b4b9c839707d9520e05831ecfbc8822d9e4c2903f18dde1686e461329a2de93f6af555a3383409b4e8f11eb537853e8fe16f1fa3025

    • memory/228-190-0x0000000000000000-mapping.dmp
    • memory/1196-194-0x00000000006BE000-0x00000000006F5000-memory.dmp
      Filesize

      220KB

    • memory/1196-193-0x0000000030670000-0x00000000306C1000-memory.dmp
      Filesize

      324KB

    • memory/1196-195-0x00000000006BE000-0x00000000006F5000-memory.dmp
      Filesize

      220KB

    • memory/1196-185-0x0000000000000000-mapping.dmp
    • memory/1196-189-0x00000000006BE000-0x00000000006F5000-memory.dmp
      Filesize

      220KB

    • memory/1440-197-0x0000000000000000-mapping.dmp
    • memory/1584-134-0x0000000000000000-mapping.dmp
    • memory/3104-144-0x0000000000000000-mapping.dmp
    • memory/3536-145-0x0000000000000000-mapping.dmp
    • memory/3556-176-0x0000000000000000-mapping.dmp
    • memory/3620-196-0x0000000000000000-mapping.dmp
    • memory/3776-139-0x0000000000000000-mapping.dmp
    • memory/4032-146-0x0000000000000000-mapping.dmp
    • memory/4256-184-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4256-172-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4256-169-0x0000000000000000-mapping.dmp
    • memory/4256-178-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4256-175-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4880-152-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4880-188-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4880-156-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4880-181-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4880-151-0x0000000000000000-mapping.dmp
    • memory/4880-158-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/4992-171-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4992-166-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4992-165-0x0000000000000000-mapping.dmp
    • memory/4992-170-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4992-183-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4992-198-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/5040-164-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/5040-162-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/5040-157-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/5040-182-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/5040-155-0x0000000000000000-mapping.dmp