Analysis

  • max time kernel
    170s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 23:11

General

  • Target

    ef9232ca6e23d0dc056bc921ee1d5d07bf5998d23c8cb6b69a2a054019a9ad18.exe

  • Size

    213KB

  • MD5

    0949d4dafbf6bbfa8bbedcd1016272a7

  • SHA1

    bad56c5ff82bafa4ec3639dbab68ac5fc6fc69ee

  • SHA256

    ef9232ca6e23d0dc056bc921ee1d5d07bf5998d23c8cb6b69a2a054019a9ad18

  • SHA512

    c833f9ffbc6410d9115dc7a93ad18df44239b35dd448298179e97437486ff05c48a0e536c4506ea66819532c2f525b17a8f312b514491a0a9a524538400ada44

  • SSDEEP

    6144:E/0uosDAv8QMGQ1LWvPEPIAdR12FNfL1L:EJDDAv8QMjwkPhYf

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef9232ca6e23d0dc056bc921ee1d5d07bf5998d23c8cb6b69a2a054019a9ad18.exe
    "C:\Users\Admin\AppData\Local\Temp\ef9232ca6e23d0dc056bc921ee1d5d07bf5998d23c8cb6b69a2a054019a9ad18.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\×¢²á±í~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\×¢²á±í~1.EXE
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\AssistRegCleaner.exe
        "C:\Windows\AssistRegCleaner.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3796
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\web.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\web.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3BF0.tmp\web.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 600
          4⤵
          • Runs ping.exe
          PID:2388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3BF0.tmp\web.bat

    Filesize

    1KB

    MD5

    fda3e25a1ee4d7f053004df89a2c986c

    SHA1

    866b58b545e1e029ed948b35a666a49e386e4eca

    SHA256

    01dfe302ef72c7df11dece3a9fcfdbf5f1da21fa8d2003fd17b3fb8f1e7936cb

    SHA512

    7b258ee1d60c6825c4cacea80a2906b6ed5d7d04961efea8e079478d2b95dd55b960bb0478c3731bb9f41372710655467292ea1bda116d7ea3daf13584038ac8

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\web.exe

    Filesize

    21KB

    MD5

    25c32f16fc416fb33ce0db91d23a2b50

    SHA1

    00cd581f37c5427445f7b5b95f8ffba5a558038c

    SHA256

    6f3b3f992a7877ee57889fd092e7d58c8840fcef8ba08c167f7664995c3d10dd

    SHA512

    6fc402ae076bfe58275bbcc7509baf7559a627850352237521c2f020724f02376357b3d97da17643a451153186074651feca338eae7f9f58c698c31f2c5f9584

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\web.exe

    Filesize

    21KB

    MD5

    25c32f16fc416fb33ce0db91d23a2b50

    SHA1

    00cd581f37c5427445f7b5b95f8ffba5a558038c

    SHA256

    6f3b3f992a7877ee57889fd092e7d58c8840fcef8ba08c167f7664995c3d10dd

    SHA512

    6fc402ae076bfe58275bbcc7509baf7559a627850352237521c2f020724f02376357b3d97da17643a451153186074651feca338eae7f9f58c698c31f2c5f9584

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\×¢²á±í~1.EXE

    Filesize

    188KB

    MD5

    002aaee3c65562e7b9aa42abada9ef83

    SHA1

    ec2855ed55824f8cb03108b449fbc79fdd39083d

    SHA256

    23db036919cff1e038926d68086beea9d5c14a6b9e9504706a37791ce43fcdb8

    SHA512

    feacd408f9ccab3283933b7600483a3dc1f533c8e181d86c467e267d07db9fb7d60426129480936b10bdb3235d6752f99e7c9eb3a40e78db277e689d80374db5

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\×¢²á±í~1.EXE

    Filesize

    188KB

    MD5

    002aaee3c65562e7b9aa42abada9ef83

    SHA1

    ec2855ed55824f8cb03108b449fbc79fdd39083d

    SHA256

    23db036919cff1e038926d68086beea9d5c14a6b9e9504706a37791ce43fcdb8

    SHA512

    feacd408f9ccab3283933b7600483a3dc1f533c8e181d86c467e267d07db9fb7d60426129480936b10bdb3235d6752f99e7c9eb3a40e78db277e689d80374db5

  • C:\Windows\AssistRegCleaner.exe

    Filesize

    200KB

    MD5

    3793e2739f0de9dc8ee7b7bb5f65545d

    SHA1

    f4fe26b6f618656fa95438219b68e49a5fa476f4

    SHA256

    df0b0ccde23dce4afa0cd46c7101172764cd979c20f91ede12eff30649aa16c3

    SHA512

    b1cf7be8fb44468746346801f1d957ca67b17ce20e4815c5f2cefc7aaf1914701ef581ce2931bb710972a982446cf825ff0b8a4afc38e293b22925785dd27ee4

  • C:\Windows\AssistRegCleaner.exe

    Filesize

    200KB

    MD5

    3793e2739f0de9dc8ee7b7bb5f65545d

    SHA1

    f4fe26b6f618656fa95438219b68e49a5fa476f4

    SHA256

    df0b0ccde23dce4afa0cd46c7101172764cd979c20f91ede12eff30649aa16c3

    SHA512

    b1cf7be8fb44468746346801f1d957ca67b17ce20e4815c5f2cefc7aaf1914701ef581ce2931bb710972a982446cf825ff0b8a4afc38e293b22925785dd27ee4

  • C:\Windows\TweakAssistKrnl.dll

    Filesize

    32KB

    MD5

    02c64a1386500a910ab7b836e2ba7e2d

    SHA1

    0f37a01560159f681cd00f8e7a40fbf8c59c6eef

    SHA256

    87ab75eeef60e1d01bef16a41fd6d4f8bb8defad8615a9943d01b8d935b6e54e

    SHA512

    4230ddf7690541ebc3a1554f1cacc19167235df261723236d7dca19539e5c11e5ffaad88fb8dc9cb63fc7f0f87b8f9f33516ec9b1d4f841fa24f59e825081f99

  • C:\Windows\TweakAssistKrnl.dll

    Filesize

    32KB

    MD5

    02c64a1386500a910ab7b836e2ba7e2d

    SHA1

    0f37a01560159f681cd00f8e7a40fbf8c59c6eef

    SHA256

    87ab75eeef60e1d01bef16a41fd6d4f8bb8defad8615a9943d01b8d935b6e54e

    SHA512

    4230ddf7690541ebc3a1554f1cacc19167235df261723236d7dca19539e5c11e5ffaad88fb8dc9cb63fc7f0f87b8f9f33516ec9b1d4f841fa24f59e825081f99

  • memory/364-144-0x0000000000000000-mapping.dmp

  • memory/2380-140-0x0000000000000000-mapping.dmp

  • memory/2380-142-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2380-147-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2388-146-0x0000000000000000-mapping.dmp

  • memory/2612-132-0x0000000000000000-mapping.dmp

  • memory/3796-135-0x0000000000000000-mapping.dmp