Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:20

General

  • Target

    5fe872a310251c03bd908e944a2d84ccb2cd5bb9593e34b2b71add05d8793d3d.exe

  • Size

    172KB

  • MD5

    36b95047d576b743fc23c2754b237ac0

  • SHA1

    8bf4e4d6463494c6a3d85a12c282a60334b24ff7

  • SHA256

    5fe872a310251c03bd908e944a2d84ccb2cd5bb9593e34b2b71add05d8793d3d

  • SHA512

    eeebbe689e7ab8dbb5979ec332ca235a2776abe283d4d61b5ec5d5e57c11da1c3269cdc740b3ce1fdc19a15a693aa6591033bfcf43cef8de24087cae78286a4f

  • SSDEEP

    3072:VxjQXp5YHeNh1nm9JuKnvmb7/D26tvJc56bzfCKpbVuugHvmDQiBuAZdQN:7jQ7LNh1wMKnvmb7/D26tBc5KDCKpBuv

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fe872a310251c03bd908e944a2d84ccb2cd5bb9593e34b2b71add05d8793d3d.exe
    "C:\Users\Admin\AppData\Local\Temp\5fe872a310251c03bd908e944a2d84ccb2cd5bb9593e34b2b71add05d8793d3d.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\ciulua.exe
      "C:\Users\Admin\ciulua.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\ciulua.exe
    Filesize

    172KB

    MD5

    f1a09be1a95f5a6f495efa4ec0373543

    SHA1

    3df8da5c124a7e181227bcf9855f6bae779725a8

    SHA256

    966913bd64486e2f2a98f8688cb7fdb364f75cfa9117513912f0545ab00a0b32

    SHA512

    68897e803d47a426e54fc91577b406f18b93fbf065170f190b0533eba1dbfd49d27b5760091df4007c06d9099c75630c003ee57aaa40de5c1722b6eca107b1c3

  • C:\Users\Admin\ciulua.exe
    Filesize

    172KB

    MD5

    f1a09be1a95f5a6f495efa4ec0373543

    SHA1

    3df8da5c124a7e181227bcf9855f6bae779725a8

    SHA256

    966913bd64486e2f2a98f8688cb7fdb364f75cfa9117513912f0545ab00a0b32

    SHA512

    68897e803d47a426e54fc91577b406f18b93fbf065170f190b0533eba1dbfd49d27b5760091df4007c06d9099c75630c003ee57aaa40de5c1722b6eca107b1c3

  • memory/4260-134-0x0000000000000000-mapping.dmp