Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    3b48ace7652d8a92b65501b869d45d1ab39df9629344d3f76ebe502e890cec35.exe

  • Size

    264KB

  • MD5

    434fbd8b35aaf252814e12d5e716a649

  • SHA1

    f5d93cc1c766a582a58a0e918f2989d6e960d434

  • SHA256

    3b48ace7652d8a92b65501b869d45d1ab39df9629344d3f76ebe502e890cec35

  • SHA512

    d0539b6450c5341e8e66d46f747c188395dcc2246e9c999ae38e72ad0f66f8dc6c390fe1bb85b025a575b5bb599e251fb2caa8099568228ff568fa38da4afdc6

  • SSDEEP

    3072:Fv3KfbTeiCX1xZnMIYS3EQqG+vfK5SbwyMtvb0vOkuCE/H/MZpOSKemKmD:tnk+qG+vfK5Gwy+Yvwfa25D

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b48ace7652d8a92b65501b869d45d1ab39df9629344d3f76ebe502e890cec35.exe
    "C:\Users\Admin\AppData\Local\Temp\3b48ace7652d8a92b65501b869d45d1ab39df9629344d3f76ebe502e890cec35.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\luigueb.exe
      "C:\Users\Admin\luigueb.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\luigueb.exe
    Filesize

    264KB

    MD5

    94758a64cf8cf67e44558965488f7ad5

    SHA1

    1799f3d9b1a41cd7fd1c0bf979ee4e0aadaa5429

    SHA256

    420e1118aed69048b7d3e88f2e7bbf4911840ac53f89917414766b55b08cdee6

    SHA512

    a9676762975bd27f280c90352bed79e946fc61d58af7a3f9ea26dea66dabf357d5cd25cd76bc316f9689214b5351f42e16edf14224ebf93f4cb933fb6aba4f20

  • C:\Users\Admin\luigueb.exe
    Filesize

    264KB

    MD5

    94758a64cf8cf67e44558965488f7ad5

    SHA1

    1799f3d9b1a41cd7fd1c0bf979ee4e0aadaa5429

    SHA256

    420e1118aed69048b7d3e88f2e7bbf4911840ac53f89917414766b55b08cdee6

    SHA512

    a9676762975bd27f280c90352bed79e946fc61d58af7a3f9ea26dea66dabf357d5cd25cd76bc316f9689214b5351f42e16edf14224ebf93f4cb933fb6aba4f20

  • memory/2440-134-0x0000000000000000-mapping.dmp