Analysis

  • max time kernel
    155s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:13

General

  • Target

    e8653af8a8cfbec20e1084ffe1e7c363ca4a70a4924fd23b26100d599538e31a.exe

  • Size

    68KB

  • MD5

    a1c6a3c302db313c9abe5dcd7120d5cf

  • SHA1

    0af5d8b039fd6eb1570eaa9c0c4f25e6ea08a89d

  • SHA256

    e8653af8a8cfbec20e1084ffe1e7c363ca4a70a4924fd23b26100d599538e31a

  • SHA512

    878f7df374d6701b044891c5f76f34a5253fff5d1d15c6a4a08f83bcc3176b150642a4fcc6146d1eed6445a3314802c171b19d2efffca257844c70265c38fd8b

  • SSDEEP

    768:FcZliTduMAl+qOQSgFrhKo//WomvdfQXwYt1IEDIefZsK:iZIxfAcqOK3qowgnt1d

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8653af8a8cfbec20e1084ffe1e7c363ca4a70a4924fd23b26100d599538e31a.exe
    "C:\Users\Admin\AppData\Local\Temp\e8653af8a8cfbec20e1084ffe1e7c363ca4a70a4924fd23b26100d599538e31a.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\Admin.exe
      "C:\Users\Admin\Admin.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    af02a2d90418871946710db72543327a

    SHA1

    27ab0da37c8b56e6e23df1ce0793b474759d0e4a

    SHA256

    706e626c073b063a96b98e26d022dbdfa7e0c89da72aa41b152c7143cf91900c

    SHA512

    6b50c1faaab5668227d5593685ea2386a02c6a0acd1cbd5736309ff2a2f44219efce03454c3281b44578538495586395e22614f81e549e91d74df44fd72faec4

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    af02a2d90418871946710db72543327a

    SHA1

    27ab0da37c8b56e6e23df1ce0793b474759d0e4a

    SHA256

    706e626c073b063a96b98e26d022dbdfa7e0c89da72aa41b152c7143cf91900c

    SHA512

    6b50c1faaab5668227d5593685ea2386a02c6a0acd1cbd5736309ff2a2f44219efce03454c3281b44578538495586395e22614f81e549e91d74df44fd72faec4

  • memory/1436-132-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/5040-135-0x0000000000000000-mapping.dmp
  • memory/5040-138-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB