Analysis

  • max time kernel
    171s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:21

General

  • Target

    3dbb4cd375aece7c9d2e3effe23e40eb365db344c4a50f979d240627b1511e6b.exe

  • Size

    184KB

  • MD5

    1a8b313e29f2bc9b504e5a791098ca00

  • SHA1

    ba3e5ae42132b7502d8317f726c861f51e9b0af5

  • SHA256

    3dbb4cd375aece7c9d2e3effe23e40eb365db344c4a50f979d240627b1511e6b

  • SHA512

    d577dedd42ad0749bf4d3672084b8b1f475361b516686bd4841dd6752e1a362d31320cb6f3edc99f31d0c8f754eef2bdd71df7351dfe2344a053b78866707465

  • SSDEEP

    3072:yGbg+CWoYTzCh46Knvmb7/D26ytQlw/Lg5q69srijEgS36:eGpz6LKnvmb7/D26yQlw/Lg5qosriHSK

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dbb4cd375aece7c9d2e3effe23e40eb365db344c4a50f979d240627b1511e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\3dbb4cd375aece7c9d2e3effe23e40eb365db344c4a50f979d240627b1511e6b.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\rwqeq.exe
      "C:\Users\Admin\rwqeq.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\rwqeq.exe
    Filesize

    184KB

    MD5

    e2af8dcc62d849e2b87e33a224d4ea33

    SHA1

    ed553f72a04de4ef094e351321223e902870ea91

    SHA256

    f36f814432c0b6f2b0617fefcafe5bcb8baa0bcb8866a1b4039ac085bb045e67

    SHA512

    bb2beeafd485206ad5b2c10ea7e7cd72fb8909d5c6bd4d3d9d557b09e40c25e09f57a0366e92cbf3913676d4a64ff3f1893e8fca2b5b6bfcf7529a0aee897507

  • C:\Users\Admin\rwqeq.exe
    Filesize

    184KB

    MD5

    e2af8dcc62d849e2b87e33a224d4ea33

    SHA1

    ed553f72a04de4ef094e351321223e902870ea91

    SHA256

    f36f814432c0b6f2b0617fefcafe5bcb8baa0bcb8866a1b4039ac085bb045e67

    SHA512

    bb2beeafd485206ad5b2c10ea7e7cd72fb8909d5c6bd4d3d9d557b09e40c25e09f57a0366e92cbf3913676d4a64ff3f1893e8fca2b5b6bfcf7529a0aee897507

  • memory/3412-134-0x0000000000000000-mapping.dmp