Analysis

  • max time kernel
    220s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:35

General

  • Target

    f1e664c4ed84ebfc0f469d0dfea292e625bb7dac918ccc1c22999a491c3ad48b.exe

  • Size

    309KB

  • MD5

    28b756da4ec47d7f90ffbb6e8dbdbcad

  • SHA1

    3b87ed6418476d592db6f57651a75d6862841da7

  • SHA256

    f1e664c4ed84ebfc0f469d0dfea292e625bb7dac918ccc1c22999a491c3ad48b

  • SHA512

    ebfd6422681cf08d11c7a34eaa6038cb680308309747e65579b668e0ddb16289d01700bcd7f3e247a28a2cf3383696264e14d57b672acc41fa3317ecfb71e268

  • SSDEEP

    3072:+VHgCc4xGvbwcU9KQ2BBAHmaPx0VoIb5E+:fCc4xGxWKQ2Bonxs

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.byethost12.com
  • Port:
    21
  • Username:
    b12_8082975
  • Password:
    951753zx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.tripod.com
  • Port:
    21
  • Username:
    onthelinux
  • Password:
    741852abc

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1e664c4ed84ebfc0f469d0dfea292e625bb7dac918ccc1c22999a491c3ad48b.exe
    "C:\Users\Admin\AppData\Local\Temp\f1e664c4ed84ebfc0f469d0dfea292e625bb7dac918ccc1c22999a491c3ad48b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Program Files (x86)\192db1a8\jusched.exe
      "C:\Program Files (x86)\192db1a8\jusched.exe"
      2⤵
      • Executes dropped EXE
      PID:4664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\192db1a8\192db1a8
    Filesize

    17B

    MD5

    134c1d489094d6d3399f65b0e9aebc1f

    SHA1

    612a57fbe6ed3ab9c15b39451171d813314a28d5

    SHA256

    54f9150d1268f7b4b83dd9fc3ec32274bf749715a5806ff3ca5262f5427d6781

    SHA512

    b09bf60e4850d05261d81a124a647dd111f42480224eae8a3bd2f64736c38119953703f868ad34194a7ae6dad6aabff4081ba73df262bbe9f5327867c56a48ed

  • C:\Program Files (x86)\192db1a8\jusched.exe
    Filesize

    309KB

    MD5

    f806dbf0296884183fa93d74040ef708

    SHA1

    ccb29b7694acc26fb6174ae1970fa01942943f08

    SHA256

    d613d9f9b3f98689f96e4706f20546d9656633418334881265591fa57d558d42

    SHA512

    08609844c5f60969112b6d2d6399cd575edf28a4eced24b96839c4ea8c293c49af33f9ae3ca9178bcd53ba2a2ba232555242dca9df0468ccd057bb78330e613a

  • C:\Program Files (x86)\192db1a8\jusched.exe
    Filesize

    309KB

    MD5

    f806dbf0296884183fa93d74040ef708

    SHA1

    ccb29b7694acc26fb6174ae1970fa01942943f08

    SHA256

    d613d9f9b3f98689f96e4706f20546d9656633418334881265591fa57d558d42

    SHA512

    08609844c5f60969112b6d2d6399cd575edf28a4eced24b96839c4ea8c293c49af33f9ae3ca9178bcd53ba2a2ba232555242dca9df0468ccd057bb78330e613a

  • memory/3692-132-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/3692-136-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/4664-133-0x0000000000000000-mapping.dmp
  • memory/4664-137-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/4664-139-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB