Analysis

  • max time kernel
    151s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:49

General

  • Target

    9702d3a5d9dc54ef91fc413dc306dc265ff2addf252e8d1c2e7229efcc4d397a.exe

  • Size

    68KB

  • MD5

    e30dbf87542c57f8ba1fbf69b0a2d53d

  • SHA1

    c581a71cd77628db1714ecac31258048cb2db8ef

  • SHA256

    9702d3a5d9dc54ef91fc413dc306dc265ff2addf252e8d1c2e7229efcc4d397a

  • SHA512

    dff978daccdd3bcf44faee87fa15274eb2606c46ccfec7d8149d737699e624c84c9e7764f4e6e167f5e7b39536db24995100f1d721d21dbe51ba8555e57246c8

  • SSDEEP

    768:9cVliTdSAAl+qOQSgFrhKo//WomvdfQXwYt1IEDIefZsK:6VIx7AcqOK3qowgnt1d

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9702d3a5d9dc54ef91fc413dc306dc265ff2addf252e8d1c2e7229efcc4d397a.exe
    "C:\Users\Admin\AppData\Local\Temp\9702d3a5d9dc54ef91fc413dc306dc265ff2addf252e8d1c2e7229efcc4d397a.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\Admin.exe
      "C:\Users\Admin\Admin.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4332

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    3df2bdd606bc47dba043eb560776e82a

    SHA1

    a416092e8fa759c136a427370f14deb54b98d292

    SHA256

    a0ea059da37afbd3b19340985d36914539fe14ba31935cc36a77115b5579f03f

    SHA512

    683980f0114d7a9b9d4ac82f132ab6d26efdc51ed78a09f9c3bd326506eccc05614cce8347b810477b58a9b7d748b6ab2836389325e65a2fda0fade8e7a51679

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    3df2bdd606bc47dba043eb560776e82a

    SHA1

    a416092e8fa759c136a427370f14deb54b98d292

    SHA256

    a0ea059da37afbd3b19340985d36914539fe14ba31935cc36a77115b5579f03f

    SHA512

    683980f0114d7a9b9d4ac82f132ab6d26efdc51ed78a09f9c3bd326506eccc05614cce8347b810477b58a9b7d748b6ab2836389325e65a2fda0fade8e7a51679

  • memory/1664-132-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/4332-135-0x0000000000000000-mapping.dmp
  • memory/4332-138-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB