Analysis

  • max time kernel
    159s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    6eaf8f27666e511d620066188ca34760ac44d3241e90554bc5cc696cdea0d88b.exe

  • Size

    248KB

  • MD5

    34bf25da402351ff5a346fed32ba6280

  • SHA1

    f208adc9f7c253db5edf6cf8263cbf57655bb7e2

  • SHA256

    6eaf8f27666e511d620066188ca34760ac44d3241e90554bc5cc696cdea0d88b

  • SHA512

    0858b8075f5aa14a5c01fa1197987d43c13418fb309b3fa8bdb33048b4da3a8e16e677743939c566c5a73ec8fe7b3337173324d9b1a65493b6c8a36dcba497ac

  • SSDEEP

    3072:gr1Pci6xjLw6fF44m1shLv0diVjtt3PQ0pU3623sWMGCX799A2Uuu6WSLOXnt7sp:grRAw6+4m1umwptvpIMGaQ66jtc

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6eaf8f27666e511d620066188ca34760ac44d3241e90554bc5cc696cdea0d88b.exe
    "C:\Users\Admin\AppData\Local\Temp\6eaf8f27666e511d620066188ca34760ac44d3241e90554bc5cc696cdea0d88b.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\jesaq.exe
      "C:\Users\Admin\jesaq.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\jesaq.exe
    Filesize

    248KB

    MD5

    7c16248a003795dd2876f40ef113e98c

    SHA1

    f18c91fd316e4138275ef86572c7c4137f67b782

    SHA256

    17a99f6eb7986a569054e9b11cee4138926edf840663821f580395bd0170a8b5

    SHA512

    812dbbebab606beb86783562640a7ab3b1e28b3ebfbb6a680e74421e186a32830220c3915952d10dcac0f00d1eb9d78e710313984a22a775f8ae829b5c20f091

  • C:\Users\Admin\jesaq.exe
    Filesize

    248KB

    MD5

    7c16248a003795dd2876f40ef113e98c

    SHA1

    f18c91fd316e4138275ef86572c7c4137f67b782

    SHA256

    17a99f6eb7986a569054e9b11cee4138926edf840663821f580395bd0170a8b5

    SHA512

    812dbbebab606beb86783562640a7ab3b1e28b3ebfbb6a680e74421e186a32830220c3915952d10dcac0f00d1eb9d78e710313984a22a775f8ae829b5c20f091

  • memory/4692-134-0x0000000000000000-mapping.dmp