Analysis

  • max time kernel
    179s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:16

General

  • Target

    1da70ebedfd09c950b6ba8a5634fedd32a934df397d5c55679b0164e0f7aa99c.exe

  • Size

    260KB

  • MD5

    03adf1bb9cdf0d837f18c1dc12db0c52

  • SHA1

    b61134f4402b622163b226e9559518d770747762

  • SHA256

    1da70ebedfd09c950b6ba8a5634fedd32a934df397d5c55679b0164e0f7aa99c

  • SHA512

    ff224b92542289c8182c2d4fdf65e81d449dd0be67245e331746d8c2c0dbc365480baf09212888b81b9168b197e49c2f03474a72e5be8b35150da71b2714be89

  • SSDEEP

    3072:gsgZWWTiooHiUS41IGymUU5fkUehyB456J2Lw6BoiEx4PvsL2o5n33ygoe:rOToHiUBiGyuT236J2deiEx4PvRo53Fv

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1da70ebedfd09c950b6ba8a5634fedd32a934df397d5c55679b0164e0f7aa99c.exe
    "C:\Users\Admin\AppData\Local\Temp\1da70ebedfd09c950b6ba8a5634fedd32a934df397d5c55679b0164e0f7aa99c.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Users\Admin\beyuh.exe
      "C:\Users\Admin\beyuh.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\beyuh.exe
    Filesize

    260KB

    MD5

    e966f5f229c70f002fc26125eafb3e07

    SHA1

    2cd9f82089e8b75d354980eae680b5c65f4c7340

    SHA256

    d661dac8be8281a1440ba354c56117ef89f6e3f7d4133c24686c7470780d5980

    SHA512

    abc2ddc39e762bc81a2b1fe36261ab69010e19b413bc3e97bbc5ec0016c74c3534dbdeac4bb25ebc4d82dccba7f9b65d6cd0b90eefc632e02afe95b2b10d31bc

  • C:\Users\Admin\beyuh.exe
    Filesize

    260KB

    MD5

    e966f5f229c70f002fc26125eafb3e07

    SHA1

    2cd9f82089e8b75d354980eae680b5c65f4c7340

    SHA256

    d661dac8be8281a1440ba354c56117ef89f6e3f7d4133c24686c7470780d5980

    SHA512

    abc2ddc39e762bc81a2b1fe36261ab69010e19b413bc3e97bbc5ec0016c74c3534dbdeac4bb25ebc4d82dccba7f9b65d6cd0b90eefc632e02afe95b2b10d31bc

  • memory/2624-134-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2624-135-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3316-136-0x0000000000000000-mapping.dmp
  • memory/3316-141-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3316-142-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB