Analysis

  • max time kernel
    188s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:22

General

  • Target

    661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979.exe

  • Size

    224KB

  • MD5

    3606a95783b141fad6c451f5827d9c70

  • SHA1

    34294973aef61e096459c4d5d32b78e49598a8ed

  • SHA256

    661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979

  • SHA512

    09122e1602a6cdc962a787a071d2f19f34891c458778a722f9040994c9db412b6be1ba890627f82bdd00ceef19b3454179a7056a1567f9d684537464535b5ba8

  • SSDEEP

    3072:sRJ7MzJkLNzq4ZA4j88xrqzojYvebJNCpdAI9mifH6x0cdHX4:sRIJSs4K4j88xrqzKYmXCDjfHu0F

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 27 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979.exe
    "C:\Users\Admin\AppData\Local\Temp\661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\reaqu.exe
      "C:\Users\Admin\reaqu.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\reaqu.exe
    Filesize

    224KB

    MD5

    3606a95783b141fad6c451f5827d9c70

    SHA1

    34294973aef61e096459c4d5d32b78e49598a8ed

    SHA256

    661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979

    SHA512

    09122e1602a6cdc962a787a071d2f19f34891c458778a722f9040994c9db412b6be1ba890627f82bdd00ceef19b3454179a7056a1567f9d684537464535b5ba8

  • C:\Users\Admin\reaqu.exe
    Filesize

    224KB

    MD5

    3606a95783b141fad6c451f5827d9c70

    SHA1

    34294973aef61e096459c4d5d32b78e49598a8ed

    SHA256

    661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979

    SHA512

    09122e1602a6cdc962a787a071d2f19f34891c458778a722f9040994c9db412b6be1ba890627f82bdd00ceef19b3454179a7056a1567f9d684537464535b5ba8

  • \Users\Admin\reaqu.exe
    Filesize

    224KB

    MD5

    3606a95783b141fad6c451f5827d9c70

    SHA1

    34294973aef61e096459c4d5d32b78e49598a8ed

    SHA256

    661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979

    SHA512

    09122e1602a6cdc962a787a071d2f19f34891c458778a722f9040994c9db412b6be1ba890627f82bdd00ceef19b3454179a7056a1567f9d684537464535b5ba8

  • \Users\Admin\reaqu.exe
    Filesize

    224KB

    MD5

    3606a95783b141fad6c451f5827d9c70

    SHA1

    34294973aef61e096459c4d5d32b78e49598a8ed

    SHA256

    661458c1bb2a84ca8801b426ec24f1b58fcd3591baf5a3c443046819e9724979

    SHA512

    09122e1602a6cdc962a787a071d2f19f34891c458778a722f9040994c9db412b6be1ba890627f82bdd00ceef19b3454179a7056a1567f9d684537464535b5ba8

  • memory/524-59-0x0000000000000000-mapping.dmp
  • memory/1364-56-0x0000000075701000-0x0000000075703000-memory.dmp
    Filesize

    8KB

  • memory/1364-65-0x0000000073961000-0x0000000073963000-memory.dmp
    Filesize

    8KB

  • memory/1364-66-0x0000000073E61000-0x0000000073E63000-memory.dmp
    Filesize

    8KB