Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:18

General

  • Target

    5fa8847755628a68d020c2f6a6b90f60d75f70ea877c9bccfb86e36ca320f6fa.exe

  • Size

    224KB

  • MD5

    3cd72d0edeb9fa862eb0705143c16362

  • SHA1

    2f8e6edfef8bb98c5db17d807abefdedb9c5bb1a

  • SHA256

    5fa8847755628a68d020c2f6a6b90f60d75f70ea877c9bccfb86e36ca320f6fa

  • SHA512

    ebfaa276820f596d2ad06d5d183dca796fbdd1d1361a901b437f6eedcfeeaa53fd06a2027dd82b4dfa0a2f0523bda2dab0825e8390852fce5d1843c1599e5bd7

  • SSDEEP

    3072:YXyqNsMoBuBZVpl2mclbj4Uvx+8ysNOu+2eRcKksU61JkkX39RLrw4ySKUbax2+l:3qN5lp4LnbmlrZ3y

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa8847755628a68d020c2f6a6b90f60d75f70ea877c9bccfb86e36ca320f6fa.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa8847755628a68d020c2f6a6b90f60d75f70ea877c9bccfb86e36ca320f6fa.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\giulie.exe
      "C:\Users\Admin\giulie.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\giulie.exe
    Filesize

    224KB

    MD5

    2b6429b6ae346b43eacfc6f68a7d1600

    SHA1

    6ff880a8c3365b296802bbcd824cec53dc3136d0

    SHA256

    cf609a7bfdcfa2a3cca02c1b08b754856ed09310877f0b79bd21331c3594a0b9

    SHA512

    42ce6d7bb82ce4aead665026458a10a74197b38666fedc77a7a895e1cca445af68d5d1c73d1e17b25f9076d0857373f8df060f37a2cf4b8a38d50f990d568af6

  • C:\Users\Admin\giulie.exe
    Filesize

    224KB

    MD5

    2b6429b6ae346b43eacfc6f68a7d1600

    SHA1

    6ff880a8c3365b296802bbcd824cec53dc3136d0

    SHA256

    cf609a7bfdcfa2a3cca02c1b08b754856ed09310877f0b79bd21331c3594a0b9

    SHA512

    42ce6d7bb82ce4aead665026458a10a74197b38666fedc77a7a895e1cca445af68d5d1c73d1e17b25f9076d0857373f8df060f37a2cf4b8a38d50f990d568af6

  • memory/2260-134-0x0000000000000000-mapping.dmp