Analysis

  • max time kernel
    136s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/03/2023, 15:42

General

  • Target

    0a90efe9b370fc21524b088a47efe5d4.exe

  • Size

    548KB

  • MD5

    0a90efe9b370fc21524b088a47efe5d4

  • SHA1

    5f50b051423ec944f403a09edef27171f147587a

  • SHA256

    3020a4efd8f317257bf1864706a7de58dcbfd53f613fc010d8825fe34aceb412

  • SHA512

    fd4084409d11e931cbe184fa0337d72ee865971dac741b1528b57d53652c3953ca3fc7086e894da205ce69b0da18735be520ee364e8eb6fd798abdffb14a908f

  • SSDEEP

    12288:gnNhuBoY8SorxgmA+nlvVlJQO4I0Wc3EYjJFs8bLYMBUdaHAM4uo:gPatCg7EPUVNlQHQi

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a90efe9b370fc21524b088a47efe5d4.exe
    "C:\Users\Admin\AppData\Local\Temp\0a90efe9b370fc21524b088a47efe5d4.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Adds policy Run key to start application
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\csrcs.exe
      "C:\Windows\System32\csrcs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4928

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\bejlezn

          Filesize

          89KB

          MD5

          3fb231ba9b98a0b534b366461db93a53

          SHA1

          f07a1b75f10a7beffe4f07e9cf1f077f58ea1700

          SHA256

          63f3bd1984638f9ab3237b99f08f7dcb162a230b4ebae88b8f48b5d176dfe7f6

          SHA512

          93f8552b3672ce7cfc79b77ba8230d6e3e5e35c6ec8c34846722681ad14cb7bc0e76409f560a7e7dbf4754c69a561007a9bd453b18fabe1298c1a4c8c918b26a

        • C:\Windows\SysWOW64\csrcs.exe

          Filesize

          548KB

          MD5

          0a90efe9b370fc21524b088a47efe5d4

          SHA1

          5f50b051423ec944f403a09edef27171f147587a

          SHA256

          3020a4efd8f317257bf1864706a7de58dcbfd53f613fc010d8825fe34aceb412

          SHA512

          fd4084409d11e931cbe184fa0337d72ee865971dac741b1528b57d53652c3953ca3fc7086e894da205ce69b0da18735be520ee364e8eb6fd798abdffb14a908f

        • C:\Windows\SysWOW64\csrcs.exe

          Filesize

          548KB

          MD5

          0a90efe9b370fc21524b088a47efe5d4

          SHA1

          5f50b051423ec944f403a09edef27171f147587a

          SHA256

          3020a4efd8f317257bf1864706a7de58dcbfd53f613fc010d8825fe34aceb412

          SHA512

          fd4084409d11e931cbe184fa0337d72ee865971dac741b1528b57d53652c3953ca3fc7086e894da205ce69b0da18735be520ee364e8eb6fd798abdffb14a908f

        • C:\Windows\SysWOW64\csrcs.exe

          Filesize

          548KB

          MD5

          0a90efe9b370fc21524b088a47efe5d4

          SHA1

          5f50b051423ec944f403a09edef27171f147587a

          SHA256

          3020a4efd8f317257bf1864706a7de58dcbfd53f613fc010d8825fe34aceb412

          SHA512

          fd4084409d11e931cbe184fa0337d72ee865971dac741b1528b57d53652c3953ca3fc7086e894da205ce69b0da18735be520ee364e8eb6fd798abdffb14a908f

        • memory/1984-133-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/1984-213-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/4928-212-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB

        • memory/4928-214-0x0000000000400000-0x00000000004CC000-memory.dmp

          Filesize

          816KB