Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:17

General

  • Target

    7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4.exe

  • Size

    252KB

  • MD5

    2e039a2c2780ce64e13cab0d8092ff45

  • SHA1

    232282496576b1b9962eebf8fdfaf87b351f3851

  • SHA256

    7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4

  • SHA512

    f1239af8dc2488096a6dfa9c694380bc55f98da45cfdb0a6868d9c12624a1faabadf0b6ca5df902fc79b812a6a87b3bc94e96c2b7774b13a635c59475c045ce1

  • SSDEEP

    1536:aKIwL0+zscRbgE3vo97thU0CNY+cdoFlVxEz/c2JYO8VUmnbfzFHfz8sFBpYWC/g:1l0+7gYg9bVtgfzFHfzb51QRPr8GDiX

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 51 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4.exe
    "C:\Users\Admin\AppData\Local\Temp\7aaf1e24e15699ba7ab4ea7e0453e26b76e03b9e40175f444b29474da276e0c4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\geuyeah.exe
      "C:\Users\Admin\geuyeah.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3120

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\geuyeah.exe
    Filesize

    252KB

    MD5

    eb46a2fbdb236d71e7a2552063559085

    SHA1

    f33960c42939b2ee68c6d69b9787d71a7c8249c3

    SHA256

    ebe05bf9a49374da9df0763d408bcfd5cbb31172bcb0dc27a58a44e001d00131

    SHA512

    81249d364906406214129c13ccc2a79d8d940f6ba89b502f75a88822bb3d16d9eb705f89c4ef1a2483a7b7946f8ce383c634829e887daa0d812bbf95896b9a3c

  • C:\Users\Admin\geuyeah.exe
    Filesize

    252KB

    MD5

    eb46a2fbdb236d71e7a2552063559085

    SHA1

    f33960c42939b2ee68c6d69b9787d71a7c8249c3

    SHA256

    ebe05bf9a49374da9df0763d408bcfd5cbb31172bcb0dc27a58a44e001d00131

    SHA512

    81249d364906406214129c13ccc2a79d8d940f6ba89b502f75a88822bb3d16d9eb705f89c4ef1a2483a7b7946f8ce383c634829e887daa0d812bbf95896b9a3c

  • memory/3120-134-0x0000000000000000-mapping.dmp