Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:18

General

  • Target

    eed2e9bffb3a85b80ccf9dab6e18ed17759f9dc3388a5819ab8e909c96553892.exe

  • Size

    224KB

  • MD5

    03371be526b8987b6185d22840f73891

  • SHA1

    5226c3d9b23b0280fb718c777581fa3a461138ab

  • SHA256

    eed2e9bffb3a85b80ccf9dab6e18ed17759f9dc3388a5819ab8e909c96553892

  • SHA512

    6b3dfec52c19ca8a56cb2d663d30c45992f9cabea0c7dc8c1f7a74b9fbca8cb6852dd92a1228efca3445da00830040502264dffb17baeba8158b37045cd25a32

  • SSDEEP

    3072:1XyqNsMoBuVjCZVpl2mclbj4Uvx+8ysNOu+2eRcKksU61JkkX39RLrw4ySKUbaxb:MqN5VjKp4LnbmlrZW

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eed2e9bffb3a85b80ccf9dab6e18ed17759f9dc3388a5819ab8e909c96553892.exe
    "C:\Users\Admin\AppData\Local\Temp\eed2e9bffb3a85b80ccf9dab6e18ed17759f9dc3388a5819ab8e909c96553892.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\voapoi.exe
      "C:\Users\Admin\voapoi.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\voapoi.exe
    Filesize

    224KB

    MD5

    3102c152c43c660e8172dbc9f6ef8fbf

    SHA1

    6d7e879031ec0b69bd4c9c200a7d9d1e3ee9dc3e

    SHA256

    64be84a5b7a8779618169d1db3d97f9f28e61399ce1b1976d87808afabf1d0f7

    SHA512

    c63ce5e2d73d84908bba3f6236450fcca79354623ad63e75e5738114f4fe45020d82441dea8834e2601dd4bed1f854dd4e93fcfd659d555a623fa2306db4373b

  • C:\Users\Admin\voapoi.exe
    Filesize

    224KB

    MD5

    3102c152c43c660e8172dbc9f6ef8fbf

    SHA1

    6d7e879031ec0b69bd4c9c200a7d9d1e3ee9dc3e

    SHA256

    64be84a5b7a8779618169d1db3d97f9f28e61399ce1b1976d87808afabf1d0f7

    SHA512

    c63ce5e2d73d84908bba3f6236450fcca79354623ad63e75e5738114f4fe45020d82441dea8834e2601dd4bed1f854dd4e93fcfd659d555a623fa2306db4373b

  • memory/1476-134-0x0000000000000000-mapping.dmp