Analysis

  • max time kernel
    320s
  • max time network
    358s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:19

General

  • Target

    39578ea855532ce700133663f0d63cd2b758059c12e95aaf0ab915eefac89587.exe

  • Size

    184KB

  • MD5

    030b20510ece3ea94c4f7b346ba0fe21

  • SHA1

    16ee6f910e457b28741f1395612bc284f5876232

  • SHA256

    39578ea855532ce700133663f0d63cd2b758059c12e95aaf0ab915eefac89587

  • SHA512

    f5998a1a37d69bc5eec6263fb65c1c35cec9f1d4569d4e3a86c64cae801b0e22ac23f695292ca155370aaa7b9a13cadd397819cfd775e3e460d3ee38aac260f0

  • SSDEEP

    3072:uJmlg+HWoYTzCh46Knvmb7/D26ytQlw/Lg5q69srijEIS3A:DGrpz6LKnvmb7/D26yQlw/Lg5qosri/j

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39578ea855532ce700133663f0d63cd2b758059c12e95aaf0ab915eefac89587.exe
    "C:\Users\Admin\AppData\Local\Temp\39578ea855532ce700133663f0d63cd2b758059c12e95aaf0ab915eefac89587.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\bnkuf.exe
      "C:\Users\Admin\bnkuf.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\bnkuf.exe
    Filesize

    184KB

    MD5

    9da016a973b02f477c9ca0d0c044388b

    SHA1

    1b3697ad51e5e44d9e89d6ea907eb6ad3f9c7018

    SHA256

    94e8835fe9da166b804c40fd6ac233535f76d76827c665074749f13276f3db32

    SHA512

    6d8215cb14747d654536c9b968e74bbf53d201048b650c301a1d0d06d134c6517d8514215d012596f2db6d76651d3388e6a8e8473c9329eccfb49c68e871f6f8

  • C:\Users\Admin\bnkuf.exe
    Filesize

    184KB

    MD5

    9da016a973b02f477c9ca0d0c044388b

    SHA1

    1b3697ad51e5e44d9e89d6ea907eb6ad3f9c7018

    SHA256

    94e8835fe9da166b804c40fd6ac233535f76d76827c665074749f13276f3db32

    SHA512

    6d8215cb14747d654536c9b968e74bbf53d201048b650c301a1d0d06d134c6517d8514215d012596f2db6d76651d3388e6a8e8473c9329eccfb49c68e871f6f8

  • memory/2524-134-0x0000000000000000-mapping.dmp