Analysis

  • max time kernel
    153s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 20:55

General

  • Target

    b292b62fe86dd9c3bd799c35b84a58ab58c439738f35c109547e1005bc9a8abc.exe

  • Size

    77KB

  • MD5

    b4d5d82b3b40b044f447ed1ec3d3f89f

  • SHA1

    16febcd3b8f972e01271d91d4a1676f15d6ad0ea

  • SHA256

    b292b62fe86dd9c3bd799c35b84a58ab58c439738f35c109547e1005bc9a8abc

  • SHA512

    7639a9a0e034abff038cc21c4cfa0195b135f85d80a97db52559b86ee628ce16d59559532f09becf85f207452bd2cedb72aa02bd6b84c8279038303339232ecd

  • SSDEEP

    1536:0RfFwS4S15Bx8pEttgdO/mXpgWXOJgQmmogDcMH5fCVsJVafuegWXAi+oX9tWV0m:AfFwXS15Bx8pEttgdO/mXpgWXOJgQmmy

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b292b62fe86dd9c3bd799c35b84a58ab58c439738f35c109547e1005bc9a8abc.exe
    "C:\Users\Admin\AppData\Local\Temp\b292b62fe86dd9c3bd799c35b84a58ab58c439738f35c109547e1005bc9a8abc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\giece.exe
      "C:\Users\Admin\giece.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\giece.exe
    Filesize

    77KB

    MD5

    d80aad5d4aea9e54daf24f433695d283

    SHA1

    5ade7a8e8dedf96bc75c8b2902c3827e5d9f5fb1

    SHA256

    9c518869fe7d678318665f0a19691f150fa734e2f0da622b2de28d3d4fc72bb3

    SHA512

    45f2bb23979deb9819a362d223f3a659f3f3338fc9b777ec9b7134a056d2aa6d153b42028f6902fc774ca007a38e763045f78f52ab564932e589dd47344e4357

  • C:\Users\Admin\giece.exe
    Filesize

    77KB

    MD5

    d80aad5d4aea9e54daf24f433695d283

    SHA1

    5ade7a8e8dedf96bc75c8b2902c3827e5d9f5fb1

    SHA256

    9c518869fe7d678318665f0a19691f150fa734e2f0da622b2de28d3d4fc72bb3

    SHA512

    45f2bb23979deb9819a362d223f3a659f3f3338fc9b777ec9b7134a056d2aa6d153b42028f6902fc774ca007a38e763045f78f52ab564932e589dd47344e4357

  • memory/4840-134-0x0000000000000000-mapping.dmp