Analysis

  • max time kernel
    179s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:29

General

  • Target

    c43da8aa253b20b3b9b2d646995634f41b7b5d0b013899096dfe8d48b4b4e5ad.exe

  • Size

    140KB

  • MD5

    271b8920e3ec5ade31bef4126c0791e2

  • SHA1

    929fcb36787fcfd962714dcd4af5b034accb782c

  • SHA256

    c43da8aa253b20b3b9b2d646995634f41b7b5d0b013899096dfe8d48b4b4e5ad

  • SHA512

    e439e78e4543c8c512f52d09a92c5a8d97fd37154b72850be23a8ed9b5ca699f02dfc2e359f76b87fab9b91ff4ccbc8652c2ebb7414e3327cae3034c72e57b05

  • SSDEEP

    768:zHMwyVyt4pd04q0zik+vhy7g0EM/LinbQ+d1:roeEn3+pCg0EUGQ+d1

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 51 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c43da8aa253b20b3b9b2d646995634f41b7b5d0b013899096dfe8d48b4b4e5ad.exe
    "C:\Users\Admin\AppData\Local\Temp\c43da8aa253b20b3b9b2d646995634f41b7b5d0b013899096dfe8d48b4b4e5ad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\gimip.exe
      "C:\Users\Admin\gimip.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4272

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\gimip.exe
    Filesize

    140KB

    MD5

    29c3b751b224c7a71031ec9dcdb2a56e

    SHA1

    d19c37114b1f8a8e5448497f4cc8e58f27f3674f

    SHA256

    97687bb3ed129a7e506ead5540618f498e367eac64bd782f85837a666a98e2c8

    SHA512

    c0710dfa362caa684789cbe5f3d2648c6917ad0c3c453804586393e1d5d9c7024a3b3f2dbd9273dab40ccb6ce7c7afa8bac7c1595c0f26b805151a3309c2e982

  • C:\Users\Admin\gimip.exe
    Filesize

    140KB

    MD5

    29c3b751b224c7a71031ec9dcdb2a56e

    SHA1

    d19c37114b1f8a8e5448497f4cc8e58f27f3674f

    SHA256

    97687bb3ed129a7e506ead5540618f498e367eac64bd782f85837a666a98e2c8

    SHA512

    c0710dfa362caa684789cbe5f3d2648c6917ad0c3c453804586393e1d5d9c7024a3b3f2dbd9273dab40ccb6ce7c7afa8bac7c1595c0f26b805151a3309c2e982

  • memory/4272-134-0x0000000000000000-mapping.dmp