Analysis

  • max time kernel
    333s
  • max time network
    369s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    6a832a43858b46fbf848ea9bb8efc74633f2ee33be82b0be9801556e65b8b8c4.exe

  • Size

    116KB

  • MD5

    586365c2affcb632145b82d813e59bcd

  • SHA1

    0a2203e7f5904f7bab741d66b30d1f5fdb00861b

  • SHA256

    6a832a43858b46fbf848ea9bb8efc74633f2ee33be82b0be9801556e65b8b8c4

  • SHA512

    da1ba8c3dfd074b63f1f67f909e799dab4c1e9b9003c8014e2de716a7e8fae473ba553f5086138d52069a113e51f77a236500c10b2366989306b22aedf0af713

  • SSDEEP

    1536:1bXuJaDBeZjhtFgGjtXDTto2D9uCLBCPr8/NL44PerViI8kIi/p0:peJIeZj/FgoTq2lr20

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a832a43858b46fbf848ea9bb8efc74633f2ee33be82b0be9801556e65b8b8c4.exe
    "C:\Users\Admin\AppData\Local\Temp\6a832a43858b46fbf848ea9bb8efc74633f2ee33be82b0be9801556e65b8b8c4.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Users\Admin\guagiir.exe
      "C:\Users\Admin\guagiir.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\guagiir.exe
    Filesize

    116KB

    MD5

    348aaca2472043a73a1142e70fc20df5

    SHA1

    ebbc547f190526c23eda10f327cee5124049538b

    SHA256

    1f2129e550bd62fca1847848274b4e82b05c39ba267cc714c20972ff08f533e9

    SHA512

    d5231120223449300c7b2c059ab405e71fd32036e2ca836e44b1fa7cdc472116fb3957c8f7d6d6d6164db354ec2af9c256cd032699b0aa16e3a9c9161fbfde59

  • C:\Users\Admin\guagiir.exe
    Filesize

    116KB

    MD5

    348aaca2472043a73a1142e70fc20df5

    SHA1

    ebbc547f190526c23eda10f327cee5124049538b

    SHA256

    1f2129e550bd62fca1847848274b4e82b05c39ba267cc714c20972ff08f533e9

    SHA512

    d5231120223449300c7b2c059ab405e71fd32036e2ca836e44b1fa7cdc472116fb3957c8f7d6d6d6164db354ec2af9c256cd032699b0aa16e3a9c9161fbfde59

  • memory/2936-134-0x0000000000000000-mapping.dmp