Analysis

  • max time kernel
    180s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 03:35

General

  • Target

    21de28db3ad1a8f37c75daf03be5e6c4d706b8ab3afa8392d49c6d59ac092ae7.exe

  • Size

    25KB

  • MD5

    57c678211dda0d349e2d9d2a25116a19

  • SHA1

    77971234309f22074587833f1284bb4dc66923a4

  • SHA256

    21de28db3ad1a8f37c75daf03be5e6c4d706b8ab3afa8392d49c6d59ac092ae7

  • SHA512

    c83b19fd53177e43d4f69c7a7a6d55bdd9220034ec46eebf732b1e34271e0af6f608509931440c1ade08816b1919e4ca57328acccc2c5ce1fd2d71e6f31f7c51

  • SSDEEP

    384:hUmKnSZYRuVh7f0EYw+BrkylhOLX4+l6BU0NTy93SKUW:9uSZwuLD0xw3qOLo/lTyM7W

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21de28db3ad1a8f37c75daf03be5e6c4d706b8ab3afa8392d49c6d59ac092ae7.exe
    "C:\Users\Admin\AppData\Local\Temp\21de28db3ad1a8f37c75daf03be5e6c4d706b8ab3afa8392d49c6d59ac092ae7.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\clientex.exe
      "C:\Windows\system32\clientex.exe"
      2⤵
      • Executes dropped EXE
      PID:544

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\clientex.exe
    Filesize

    25KB

    MD5

    c94f7d4b7ba3f5f93477951e6b0b4a21

    SHA1

    bb6f5bd2abfddec2d05b2866a11a15adf8b0f09a

    SHA256

    1618d40508a729b45e8869f86c684b419fbc628237317c63a3dca51633836633

    SHA512

    1ebf68e988af6805cff5869cf8cdd6d989a6b7ba52b8d51f3505f3736aaed6331ebb0333eb523159f7175326b82b6eaa7eac1cc60cbfae6ecda8cd311d651181

  • C:\Windows\SysWOW64\clientex.exe
    Filesize

    25KB

    MD5

    c94f7d4b7ba3f5f93477951e6b0b4a21

    SHA1

    bb6f5bd2abfddec2d05b2866a11a15adf8b0f09a

    SHA256

    1618d40508a729b45e8869f86c684b419fbc628237317c63a3dca51633836633

    SHA512

    1ebf68e988af6805cff5869cf8cdd6d989a6b7ba52b8d51f3505f3736aaed6331ebb0333eb523159f7175326b82b6eaa7eac1cc60cbfae6ecda8cd311d651181

  • memory/544-132-0x0000000000000000-mapping.dmp