Analysis

  • max time kernel
    387s
  • max time network
    421s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:06

General

  • Target

    bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a.exe

  • Size

    2.9MB

  • MD5

    0c0e548d982e82ee450c9dce12e64c97

  • SHA1

    38e101726af09b56e829e3bc3e92b6038c494cda

  • SHA256

    bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a

  • SHA512

    7e91e36dc4b80107da1dd400ef0a0e6ec7dfc05d339d9c64cb913411fbb84957a9faa48b64f707ef57fc98bf4b0c9e8cf874e6cd06d144d10cfeca61e6e7fbf4

  • SSDEEP

    49152:H9BfDauF3rt3g7GNBamkmmCwLtLV3viyKXtLGNWImaIhBVrNm4h:HfTxzG7CwdV3vidSWHaI3RNm4h

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a.exe
    "C:\Users\Admin\AppData\Local\Temp\bb61e54eaacc617ba4ff20dd3470ae741519e3411728e4713e03345b5060f10a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\xvs32.exe
      "C:\Users\Admin\AppData\Local\Temp\xvs32.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Users\Admin\AppData\Local\Temp\eti32.exe
        "C:\Users\Admin\AppData\Local\Temp\eti32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Users\Admin\AppData\Local\Temp\eti32.exe
          "C:\Users\Admin\AppData\Local\Temp\eti32.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:4896
    • C:\Users\Admin\AppData\Local\Temp\bot.exe
      "C:\Users\Admin\AppData\Local\Temp\bot.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1749498 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\bot.exe" "__IRCT:3" "__IRTSS:2621767" "__IRSID:S-1-5-21-2971393436-602173351-1645505021-1000"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    1437d30476f86879af27aa3c4f5cf2ef

    SHA1

    cea48b9a0103cb60738fe23c2927c02880d7d954

    SHA256

    9a7bb59efdca3a44db5227ed2a501681e976ec53dce37934990c36b58d51e783

    SHA512

    41c17395e32949f11214295a4237a3e1f80b29a6299f79f7764b5990bff73434d3c60084461d872361fb275dca943a8a7fb770fd9d8d542b2cd3091e4d533ac6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    1437d30476f86879af27aa3c4f5cf2ef

    SHA1

    cea48b9a0103cb60738fe23c2927c02880d7d954

    SHA256

    9a7bb59efdca3a44db5227ed2a501681e976ec53dce37934990c36b58d51e783

    SHA512

    41c17395e32949f11214295a4237a3e1f80b29a6299f79f7764b5990bff73434d3c60084461d872361fb275dca943a8a7fb770fd9d8d542b2cd3091e4d533ac6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    b5fc476c1bf08d5161346cc7dd4cb0ba

    SHA1

    280fac9cf711d93c95f6b80ac97d89cf5853c096

    SHA256

    12cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650

    SHA512

    17fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    b5fc476c1bf08d5161346cc7dd4cb0ba

    SHA1

    280fac9cf711d93c95f6b80ac97d89cf5853c096

    SHA256

    12cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650

    SHA512

    17fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697

  • C:\Users\Admin\AppData\Local\Temp\bot.exe
    Filesize

    2.5MB

    MD5

    2464b4bf0871616c933bfe12f5b2ab71

    SHA1

    561f70e457cb22fcbe344e4605be3ee9f2ddd606

    SHA256

    65bf4a5ab8bd9e351c01a2a45eec3062e39717e6dc4694ed7c1f7b54f3d38f75

    SHA512

    3cdbd672c92c0808e11197577564a53db1560065b45aa57aabe2a4df0c2c2aa93357762359d575a0bafb2750239dda26689d82135656e12ae749e85ccc1e400b

  • C:\Users\Admin\AppData\Local\Temp\bot.exe
    Filesize

    2.5MB

    MD5

    2464b4bf0871616c933bfe12f5b2ab71

    SHA1

    561f70e457cb22fcbe344e4605be3ee9f2ddd606

    SHA256

    65bf4a5ab8bd9e351c01a2a45eec3062e39717e6dc4694ed7c1f7b54f3d38f75

    SHA512

    3cdbd672c92c0808e11197577564a53db1560065b45aa57aabe2a4df0c2c2aa93357762359d575a0bafb2750239dda26689d82135656e12ae749e85ccc1e400b

  • C:\Users\Admin\AppData\Local\Temp\eti32.exe
    Filesize

    1.2MB

    MD5

    001a13c896eca4dfcf833c0fff6aae9a

    SHA1

    30420158e8c94e509a1de60a6fed1baf3072527f

    SHA256

    439cd84f230de8c97f8c8d212d6d5bc391a3606f21dd5dcfd200e6a0e3fdfb41

    SHA512

    a79eee3ecf8588e2331bf8b606b8a1bd180d1c730ffdb2becc11a86b3dee14c1c447f56c41ed5455656404bea4a93b9867c5753ebd85b8d1dc5b4d87e3cf8c8a

  • C:\Users\Admin\AppData\Local\Temp\eti32.exe
    Filesize

    1.2MB

    MD5

    001a13c896eca4dfcf833c0fff6aae9a

    SHA1

    30420158e8c94e509a1de60a6fed1baf3072527f

    SHA256

    439cd84f230de8c97f8c8d212d6d5bc391a3606f21dd5dcfd200e6a0e3fdfb41

    SHA512

    a79eee3ecf8588e2331bf8b606b8a1bd180d1c730ffdb2becc11a86b3dee14c1c447f56c41ed5455656404bea4a93b9867c5753ebd85b8d1dc5b4d87e3cf8c8a

  • C:\Users\Admin\AppData\Local\Temp\eti32.exe
    Filesize

    1.2MB

    MD5

    001a13c896eca4dfcf833c0fff6aae9a

    SHA1

    30420158e8c94e509a1de60a6fed1baf3072527f

    SHA256

    439cd84f230de8c97f8c8d212d6d5bc391a3606f21dd5dcfd200e6a0e3fdfb41

    SHA512

    a79eee3ecf8588e2331bf8b606b8a1bd180d1c730ffdb2becc11a86b3dee14c1c447f56c41ed5455656404bea4a93b9867c5753ebd85b8d1dc5b4d87e3cf8c8a

  • C:\Users\Admin\AppData\Local\Temp\tbi73.dll
    Filesize

    24B

    MD5

    171e657f9bde957f4e1e7d0bb768841e

    SHA1

    360bc693f88b06652292664e3ecca6a901e9868e

    SHA256

    44e416b18fc755c8af0d957da9f22026c76890716fcdf1c626fed0fb98dd09c2

    SHA512

    570401f36fb604a39dda135c67a3cc03c3e367058b5925241762a8b903bb1fa96a600f20e48ab26487cfda117d451fa25a922a06f060cef40955398f77125768

  • C:\Users\Admin\AppData\Local\Temp\xvs32.exe
    Filesize

    566KB

    MD5

    0215b344b21e9da97911ef449849e488

    SHA1

    deef637d53a7c8d5dc852c125151dc0b2aecf688

    SHA256

    d66cfb5c09677a5d7ef781c7c09ef7d9cc35ae42db04f42d381bb1c895c52d0e

    SHA512

    a449057dae8af58465b21f3ec5bff03fecd14cc2a8c10d55fe265bae67ca56861e3ecd4159d870ff1f89852253db87e6aec7bb55d0e691dc570ea9a2589164bb

  • C:\Users\Admin\AppData\Local\Temp\xvs32.exe
    Filesize

    566KB

    MD5

    0215b344b21e9da97911ef449849e488

    SHA1

    deef637d53a7c8d5dc852c125151dc0b2aecf688

    SHA256

    d66cfb5c09677a5d7ef781c7c09ef7d9cc35ae42db04f42d381bb1c895c52d0e

    SHA512

    a449057dae8af58465b21f3ec5bff03fecd14cc2a8c10d55fe265bae67ca56861e3ecd4159d870ff1f89852253db87e6aec7bb55d0e691dc570ea9a2589164bb

  • memory/536-144-0x0000000000000000-mapping.dmp
  • memory/536-149-0x00000000021F0000-0x00000000021F6000-memory.dmp
    Filesize

    24KB

  • memory/2436-138-0x0000000000000000-mapping.dmp
  • memory/2436-141-0x0000000000400000-0x00000000007CB000-memory.dmp
    Filesize

    3.8MB

  • memory/4136-132-0x0000000000000000-mapping.dmp
  • memory/4152-135-0x0000000000000000-mapping.dmp
  • memory/4896-157-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-169-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-154-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-156-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-158-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-159-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-151-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-161-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-160-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-162-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-163-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-164-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-166-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-167-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-168-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-153-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-165-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-171-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-172-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-173-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-174-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-170-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-175-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-176-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-177-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-178-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-179-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-180-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/4896-150-0x0000000000000000-mapping.dmp
  • memory/4896-182-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB