Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:22

General

  • Target

    e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050.exe

  • Size

    208KB

  • MD5

    27077ddbe1ad2c815936c11a5c405d80

  • SHA1

    083a868c9f7f0870d4bf01ae12ac2d9fc97127c8

  • SHA256

    e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050

  • SHA512

    20b2a6aa395d0e493aac76814a6f78b8502cb860575715114ee6d63ce15e5b7aa709fab82fa80d0f1fb19a55c80820e790ee3f1f13b8336aadaa93dc758e9a1e

  • SSDEEP

    6144:ln0Qk0GazmqAJHOlb4nDlClsfbLEaEAioyLwKds23efHXkD5D5yasfSqR:1kdazmqAJHOlb4nDYlibLEaEAioyLwKS

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 29 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050.exe
    "C:\Users\Admin\AppData\Local\Temp\e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\jeoub.exe
      "C:\Users\Admin\jeoub.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\jeoub.exe
    Filesize

    208KB

    MD5

    27077ddbe1ad2c815936c11a5c405d80

    SHA1

    083a868c9f7f0870d4bf01ae12ac2d9fc97127c8

    SHA256

    e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050

    SHA512

    20b2a6aa395d0e493aac76814a6f78b8502cb860575715114ee6d63ce15e5b7aa709fab82fa80d0f1fb19a55c80820e790ee3f1f13b8336aadaa93dc758e9a1e

  • C:\Users\Admin\jeoub.exe
    Filesize

    208KB

    MD5

    27077ddbe1ad2c815936c11a5c405d80

    SHA1

    083a868c9f7f0870d4bf01ae12ac2d9fc97127c8

    SHA256

    e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050

    SHA512

    20b2a6aa395d0e493aac76814a6f78b8502cb860575715114ee6d63ce15e5b7aa709fab82fa80d0f1fb19a55c80820e790ee3f1f13b8336aadaa93dc758e9a1e

  • \Users\Admin\jeoub.exe
    Filesize

    208KB

    MD5

    27077ddbe1ad2c815936c11a5c405d80

    SHA1

    083a868c9f7f0870d4bf01ae12ac2d9fc97127c8

    SHA256

    e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050

    SHA512

    20b2a6aa395d0e493aac76814a6f78b8502cb860575715114ee6d63ce15e5b7aa709fab82fa80d0f1fb19a55c80820e790ee3f1f13b8336aadaa93dc758e9a1e

  • \Users\Admin\jeoub.exe
    Filesize

    208KB

    MD5

    27077ddbe1ad2c815936c11a5c405d80

    SHA1

    083a868c9f7f0870d4bf01ae12ac2d9fc97127c8

    SHA256

    e9781ddc7c8bfff2f7c269edcb370f3da73adf1b1350d629918e5cdfa6f64050

    SHA512

    20b2a6aa395d0e493aac76814a6f78b8502cb860575715114ee6d63ce15e5b7aa709fab82fa80d0f1fb19a55c80820e790ee3f1f13b8336aadaa93dc758e9a1e

  • memory/588-59-0x0000000000000000-mapping.dmp
  • memory/1976-56-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1976-64-0x0000000073E21000-0x0000000073E23000-memory.dmp
    Filesize

    8KB