Analysis

  • max time kernel
    159s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:29

General

  • Target

    0552f81dac0204225b13c3b096b8f29bc89e221b9245cb893e7af31869314939.exe

  • Size

    6.6MB

  • MD5

    4fa298a31dcb76657128b92350a0234e

  • SHA1

    29ad9d23a2fd10a697cd0128edec56803f29a1bb

  • SHA256

    0552f81dac0204225b13c3b096b8f29bc89e221b9245cb893e7af31869314939

  • SHA512

    7095b26dccf45ac0eea02a4b6ac3ce0812cc74818338cb171656d73886c3c0e38a8066e19390dd507df3b10dc14a72f18f655f300d959515fb92c406de798cec

  • SSDEEP

    196608:gb01x9LY/k8a+Le9jrv4b9YR4zLD+sfFxBgYirXGVafo:gb0f902BqiR4Dd7iYag

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0552f81dac0204225b13c3b096b8f29bc89e221b9245cb893e7af31869314939.exe
    "C:\Users\Admin\AppData\Local\Temp\0552f81dac0204225b13c3b096b8f29bc89e221b9245cb893e7af31869314939.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\LocaluEW_oCDbnX.exe
      "C:\Users\Admin\AppData\LocaluEW_oCDbnX.exe"
      2⤵
      • Executes dropped EXE
      PID:4924
    • C:\Users\Admin\AppData\LocalrEnlRLpbrB.exe
      "C:\Users\Admin\AppData\LocalrEnlRLpbrB.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3320
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:212
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x518 0x508
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
    Filesize

    2KB

    MD5

    340b294efc691d1b20c64175d565ebc7

    SHA1

    81cb9649bd1c9a62ae79e781818fc24d15c29ce7

    SHA256

    72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

    SHA512

    1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
    Filesize

    13KB

    MD5

    3e7ecaeb51c2812d13b07ec852d74aaf

    SHA1

    e9bdab93596ffb0f7f8c65243c579180939acb26

    SHA256

    e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

    SHA512

    635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
    Filesize

    13KB

    MD5

    3e7ecaeb51c2812d13b07ec852d74aaf

    SHA1

    e9bdab93596ffb0f7f8c65243c579180939acb26

    SHA256

    e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

    SHA512

    635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
    Filesize

    6.1MB

    MD5

    424bf196deaeb4ddcafb78e137fa560a

    SHA1

    007738e9486c904a3115daa6e8ba2ee692af58c8

    SHA256

    0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

    SHA512

    a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
    Filesize

    30KB

    MD5

    4db7edc63de45400e062c62caeb49808

    SHA1

    53b26a50e3dc38cce6d5c3fe1de312e28146601a

    SHA256

    81f803162f9f75a3ba95fe6e9b39835813baed804a60d6785225b17135a594f3

    SHA512

    1df4f77e5e07b00fa45159aa532baa7eababb95d01b5ca57d2402cf515b93cda6c475c6075aeb7737aff0c244cd8004a0ca30b76fc6ed20ec795ab82941f3e34

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
    Filesize

    30KB

    MD5

    0e0d0c3fad9d219f945c10e59a034e4b

    SHA1

    31289c249bc4c66787cfc56277d18ae8a3862b85

    SHA256

    0ab21a94f645a6dd02a0177050adc3494737e5a37637c3fce68956267a57ec6b

    SHA512

    b3208350253d09b7c3a160befc5bdbb344d929ba4ddee08b05857a3819cd3e8f31c72d297d777275d9b31e51e358ffd2e273979c67e5518f41ba6adde0ac27fc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
    Filesize

    30KB

    MD5

    0e0d0c3fad9d219f945c10e59a034e4b

    SHA1

    31289c249bc4c66787cfc56277d18ae8a3862b85

    SHA256

    0ab21a94f645a6dd02a0177050adc3494737e5a37637c3fce68956267a57ec6b

    SHA512

    b3208350253d09b7c3a160befc5bdbb344d929ba4ddee08b05857a3819cd3e8f31c72d297d777275d9b31e51e358ffd2e273979c67e5518f41ba6adde0ac27fc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
    Filesize

    5B

    MD5

    68934a3e9455fa72420237eb05902327

    SHA1

    7cb6efb98ba5972a9b5090dc2e517fe14d12cb04

    SHA256

    fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

    SHA512

    719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
    Filesize

    322KB

    MD5

    c3256800dce47c14acc83ccca4c3e2ac

    SHA1

    9d126818c66991dbc3813a65eddb88bbcf77f30a

    SHA256

    f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

    SHA512

    6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

  • C:\Users\Admin\AppData\LocalrEnlRLpbrB.exe
    Filesize

    3.2MB

    MD5

    6e80b237d77652bec618ab057b5ba143

    SHA1

    82a8862420c24da6a30c86341cb00a673f213d52

    SHA256

    38fd56859f794cd6f5dc66263c5cadb820e62038e0f2a0b42818cd39485cb442

    SHA512

    8b9282f4dc74e7652740e1d371ca9e191dc84b5c36c5c401afe38a62eeaec4aa105aac56a96866d25f543ce611f42a2fc53b9a85c33d99f2b86be78423914769

  • C:\Users\Admin\AppData\LocalrEnlRLpbrB.exe
    Filesize

    3.2MB

    MD5

    6e80b237d77652bec618ab057b5ba143

    SHA1

    82a8862420c24da6a30c86341cb00a673f213d52

    SHA256

    38fd56859f794cd6f5dc66263c5cadb820e62038e0f2a0b42818cd39485cb442

    SHA512

    8b9282f4dc74e7652740e1d371ca9e191dc84b5c36c5c401afe38a62eeaec4aa105aac56a96866d25f543ce611f42a2fc53b9a85c33d99f2b86be78423914769

  • C:\Users\Admin\AppData\LocaluEW_oCDbnX.exe
    Filesize

    3.2MB

    MD5

    dfa1e98325e834b2c7df3d020afabd27

    SHA1

    72e43d1f62981eebb2d52a26b94d069be159a811

    SHA256

    bd11a426c1d2b6f6cafd55551313b0b5b5715ede4713fc8dbbd473a0fc121097

    SHA512

    a5e1653385561875a852613246f48cceb9597d6e2971565dec8c83a6f541f5e6f804809530ac3d7f34d38aec69a7cd2f82df48f7dd260ffeeccfb35a00011105

  • C:\Users\Admin\AppData\LocaluEW_oCDbnX.exe
    Filesize

    3.2MB

    MD5

    dfa1e98325e834b2c7df3d020afabd27

    SHA1

    72e43d1f62981eebb2d52a26b94d069be159a811

    SHA256

    bd11a426c1d2b6f6cafd55551313b0b5b5715ede4713fc8dbbd473a0fc121097

    SHA512

    a5e1653385561875a852613246f48cceb9597d6e2971565dec8c83a6f541f5e6f804809530ac3d7f34d38aec69a7cd2f82df48f7dd260ffeeccfb35a00011105

  • memory/212-149-0x0000000000000000-mapping.dmp
  • memory/212-152-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/212-153-0x0000000005470000-0x0000000005A14000-memory.dmp
    Filesize

    5.6MB

  • memory/212-154-0x0000000004D90000-0x0000000004DF6000-memory.dmp
    Filesize

    408KB

  • memory/1336-137-0x0000000000000000-mapping.dmp
  • memory/1704-132-0x0000000000790000-0x0000000000E28000-memory.dmp
    Filesize

    6.6MB

  • memory/1704-133-0x0000000005760000-0x00000000057FC000-memory.dmp
    Filesize

    624KB

  • memory/3320-140-0x0000000000000000-mapping.dmp
  • memory/4924-134-0x0000000000000000-mapping.dmp