Analysis

  • max time kernel
    179s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:18

General

  • Target

    f8655c88b1cc2696a0acfc97a44264420a81e12a68f0cc145852f8337311680a.exe

  • Size

    228KB

  • MD5

    35845c3135b9f72abee1edb811aa8f42

  • SHA1

    4d7e9432351ecba1f84aff1a70fcc9550b1bb0af

  • SHA256

    f8655c88b1cc2696a0acfc97a44264420a81e12a68f0cc145852f8337311680a

  • SHA512

    0740bfecaf5183743393c9180f2ee99128af15c956247cb57ed0605e8c31f28fdbfcfb4d24c6c472120835e6e48a8636bbe317880f664ce895b02abdfc5bdff9

  • SSDEEP

    6144:dm2J3PFKs7aFwKWwalhrEqxF6snji81RUinKZHg/7SR:dm2FPhAmZIH+7E

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8655c88b1cc2696a0acfc97a44264420a81e12a68f0cc145852f8337311680a.exe
    "C:\Users\Admin\AppData\Local\Temp\f8655c88b1cc2696a0acfc97a44264420a81e12a68f0cc145852f8337311680a.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\nouluo.exe
      "C:\Users\Admin\nouluo.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\nouluo.exe
    Filesize

    228KB

    MD5

    6ba44066cf67bdb56cb03d409ab5899c

    SHA1

    87e5c49bf935c13ee09148f00591f5d8196ff663

    SHA256

    3991291788fe763963b1b32ad5e32ffe34d357604e84ec5bf0fc178d5c422417

    SHA512

    fd9f296d017c19e2a1822f1721e905560e58451a3bb26410e3de5e37a10d9408b65a247dd6b2c7414ba04b2a93e7e097a474f2732dc115ab5b38c9c3452df972

  • C:\Users\Admin\nouluo.exe
    Filesize

    228KB

    MD5

    6ba44066cf67bdb56cb03d409ab5899c

    SHA1

    87e5c49bf935c13ee09148f00591f5d8196ff663

    SHA256

    3991291788fe763963b1b32ad5e32ffe34d357604e84ec5bf0fc178d5c422417

    SHA512

    fd9f296d017c19e2a1822f1721e905560e58451a3bb26410e3de5e37a10d9408b65a247dd6b2c7414ba04b2a93e7e097a474f2732dc115ab5b38c9c3452df972

  • memory/4280-134-0x0000000000000000-mapping.dmp