Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:19

General

  • Target

    2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe

  • Size

    508KB

  • MD5

    0a2c797846a7aea2ad8b0ce9c31150a7

  • SHA1

    9855b6a94bed2b700958a260a129d2fb6cf3cbbd

  • SHA256

    2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6

  • SHA512

    6c817ed800d537fc836b307b3c4cdb40991d920811796c5076b0c503fb8283fb3c099ebdc69d0838f4bdea0d898bc31f6e7921637010370cbd11cf1ac9f20a06

  • SSDEEP

    6144:73xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:73xxPuFVtSdWJsuWXLGMvxsltRok/Gy

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 10 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe
      "C:\Users\Admin\AppData\Local\Temp\2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Users\Admin\eosRo6jbz1.exe
        C:\Users\Admin\eosRo6jbz1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\sauaf.exe
          "C:\Users\Admin\sauaf.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4164
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1584
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4724
      • C:\Users\Admin\2veg.exe
        C:\Users\Admin\2veg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5012
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4672
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3040
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1380
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          PID:5064
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 80
            5⤵
            • Program crash
            PID:2436
      • C:\Users\Admin\3veg.exe
        C:\Users\Admin\3veg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Users\Admin\AppData\Local\33b020d7\X
          *0*bc*3d5a179f*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2248
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5064 -ip 5064
    1⤵
      PID:5096

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • C:\Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • C:\Users\Admin\AppData\Local\33b020d7\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\AppData\Local\33b020d7\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • C:\Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • C:\Users\Admin\sauaf.exe
      Filesize

      180KB

      MD5

      5ae78312d5af3070f4e68186f85e6ca0

      SHA1

      a4447420e78283623bfc2b505a90a75c99181f46

      SHA256

      9e75e9d0749d86c7f03814ce82028d844e28ad19e142b337e8cdde7b75d951ba

      SHA512

      49cfeef21777d7f6146f8768dd545bc6cd7185296fcfafed4790e87993e69c99de4e6cbe1b6bc45316819a7f55f58991bb5c9eb80688939f0dec2ab9c2508f4e

    • C:\Users\Admin\sauaf.exe
      Filesize

      180KB

      MD5

      5ae78312d5af3070f4e68186f85e6ca0

      SHA1

      a4447420e78283623bfc2b505a90a75c99181f46

      SHA256

      9e75e9d0749d86c7f03814ce82028d844e28ad19e142b337e8cdde7b75d951ba

      SHA512

      49cfeef21777d7f6146f8768dd545bc6cd7185296fcfafed4790e87993e69c99de4e6cbe1b6bc45316819a7f55f58991bb5c9eb80688939f0dec2ab9c2508f4e

    • memory/1012-192-0x0000000000000000-mapping.dmp
    • memory/1380-171-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1380-185-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1380-184-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1380-177-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1380-175-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1380-170-0x0000000000000000-mapping.dmp
    • memory/1584-145-0x0000000000000000-mapping.dmp
    • memory/1780-134-0x0000000000000000-mapping.dmp
    • memory/2248-197-0x0000000000000000-mapping.dmp
    • memory/3040-181-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3040-169-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3040-165-0x0000000000000000-mapping.dmp
    • memory/3040-166-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3040-198-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3040-172-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4164-139-0x0000000000000000-mapping.dmp
    • memory/4528-186-0x0000000000000000-mapping.dmp
    • memory/4528-195-0x000000000091F000-0x0000000000956000-memory.dmp
      Filesize

      220KB

    • memory/4528-191-0x000000000091F000-0x0000000000956000-memory.dmp
      Filesize

      220KB

    • memory/4528-190-0x0000000030670000-0x00000000306C1000-memory.dmp
      Filesize

      324KB

    • memory/4672-180-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/4672-156-0x0000000000000000-mapping.dmp
    • memory/4672-163-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/4672-161-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/4672-158-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/4724-150-0x0000000000000000-mapping.dmp
    • memory/4808-196-0x0000000000000000-mapping.dmp
    • memory/5012-157-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/5012-151-0x0000000000000000-mapping.dmp
    • memory/5012-189-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/5012-152-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/5012-155-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/5012-179-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/5052-144-0x0000000000000000-mapping.dmp
    • memory/5064-176-0x0000000000000000-mapping.dmp