Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:03

General

  • Target

    ef140e563684cfdaf9d4d9a36375042fa1ffee3e49abb753380ce38602f22331.exe

  • Size

    68KB

  • MD5

    dc9bf6257aa8cae47cbcc508e032a181

  • SHA1

    2134837eef4edc6033e46efd2cbcf4747a7f544f

  • SHA256

    ef140e563684cfdaf9d4d9a36375042fa1ffee3e49abb753380ce38602f22331

  • SHA512

    7984e1ecbc0173b6646cdb29deccbb598063b45a7ce65cd61a6a20b929f22c97ad91dd10d2368aba3059f08e675bd147a146681500654e026dfb81b7193defa4

  • SSDEEP

    768:pcFliTdK61qSAl+qOQSgFrhKo//WomvdfQXwYt1IEDIefZsK:WFIxB1qSAcqOK3qowgnt1d

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef140e563684cfdaf9d4d9a36375042fa1ffee3e49abb753380ce38602f22331.exe
    "C:\Users\Admin\AppData\Local\Temp\ef140e563684cfdaf9d4d9a36375042fa1ffee3e49abb753380ce38602f22331.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\Admin.exe
      "C:\Users\Admin\Admin.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    5146cafd2318f1cc2d66988d057d6174

    SHA1

    e659968449a8542cbc18e1bf8acf322e3fec9606

    SHA256

    0178bc1d760c1c5672d8118ab6bf04e2844d91563decab2dcb1c464edd933b69

    SHA512

    6739dbd414872629c7be84af373adefab4c1219dcb435cc2eab190b7eef028bb1fefa418ff5ff7d82c4a71af569ff525623dc3dd89a5100c5ba6730438089569

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    5146cafd2318f1cc2d66988d057d6174

    SHA1

    e659968449a8542cbc18e1bf8acf322e3fec9606

    SHA256

    0178bc1d760c1c5672d8118ab6bf04e2844d91563decab2dcb1c464edd933b69

    SHA512

    6739dbd414872629c7be84af373adefab4c1219dcb435cc2eab190b7eef028bb1fefa418ff5ff7d82c4a71af569ff525623dc3dd89a5100c5ba6730438089569

  • memory/920-132-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/4968-135-0x0000000000000000-mapping.dmp
  • memory/4968-138-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB