Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:19

General

  • Target

    44fb7c7bf17a578aecd2cedcd19909ff1430f0dfde901e64389972291bd2b7d7.exe

  • Size

    252KB

  • MD5

    3658efb3751becc47a57ef543a3d80b0

  • SHA1

    41af972ef1392ab78c8ec855ee73d7465601a31a

  • SHA256

    44fb7c7bf17a578aecd2cedcd19909ff1430f0dfde901e64389972291bd2b7d7

  • SHA512

    dcc9ee4c7abf780001f3310163480d5fcdd0bc57ca0301651fddd52f5143e554702c3cb739a15bfeda009328174b67514ded0e555c6e036e38d5c07bf58c822e

  • SSDEEP

    3072:grAcHx7LaXusNvZ0OgRqTAJcLGGO/xuiEyJeOOeGs5oxnkNzQKtjby:grCuCx/ZLA4PmG6de

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 55 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44fb7c7bf17a578aecd2cedcd19909ff1430f0dfde901e64389972291bd2b7d7.exe
    "C:\Users\Admin\AppData\Local\Temp\44fb7c7bf17a578aecd2cedcd19909ff1430f0dfde901e64389972291bd2b7d7.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Users\Admin\riuato.exe
      "C:\Users\Admin\riuato.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4288

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\riuato.exe
    Filesize

    252KB

    MD5

    c2f5b43f34d0c34bb1eb04c9051ec203

    SHA1

    5ba7279458c455df82bc6706bf87fd92f4748345

    SHA256

    46dbcd49a5c8b966cdfc90c3abf725515a85624ef3c23b8cdadd0a4e7d7953e5

    SHA512

    dd3d763d6385566faf31a4ce0d3b06a101c7c65bf63106718d03c7c12b90390271e2ddaf2fceb53ea556a72697da2008425451a822d45dedecede52ec0b4f157

  • C:\Users\Admin\riuato.exe
    Filesize

    252KB

    MD5

    c2f5b43f34d0c34bb1eb04c9051ec203

    SHA1

    5ba7279458c455df82bc6706bf87fd92f4748345

    SHA256

    46dbcd49a5c8b966cdfc90c3abf725515a85624ef3c23b8cdadd0a4e7d7953e5

    SHA512

    dd3d763d6385566faf31a4ce0d3b06a101c7c65bf63106718d03c7c12b90390271e2ddaf2fceb53ea556a72697da2008425451a822d45dedecede52ec0b4f157

  • memory/4288-134-0x0000000000000000-mapping.dmp