Analysis

  • max time kernel
    134s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2022, 16:05

General

  • Target

    d47c38a620bc1450f1fea3ad6cd3b722d146b82da977e8a842ce7d55c724bf1a.exe

  • Size

    131KB

  • MD5

    96913d6244f6bb0ab29ce62eec1d559e

  • SHA1

    819d65aa67cca7eeaf2755c7a73ed4d62f4a9ad8

  • SHA256

    d47c38a620bc1450f1fea3ad6cd3b722d146b82da977e8a842ce7d55c724bf1a

  • SHA512

    d2205cc958e39005d5009eb32b9d52e2a9c5d66354160376e4e6568cb1e32359700810d748ec968b8028616457883331237af57747dba13f032771756633c63a

  • SSDEEP

    3072:2GW3B+DukJ7F8wg5xamn7ZYj0azIX8LXwDIukqwr1Q9u:2Jq8wg5xp7Z1X8LADIudwr3

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 7 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 31 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d47c38a620bc1450f1fea3ad6cd3b722d146b82da977e8a842ce7d55c724bf1a.exe
    "C:\Users\Admin\AppData\Local\Temp\d47c38a620bc1450f1fea3ad6cd3b722d146b82da977e8a842ce7d55c724bf1a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\Messenger\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\Messenger\setup.exe" d47c38a620bc1450f1fea3ad6cd3b722d146b82da977e8a842ce7d55c724bf1a
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\SysWOW64\zcgjm.exe
        "C:\Windows\system32\zcgjm.exe" /service
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        PID:2540
      • C:\Windows\SysWOW64\net.exe
        net start SENSMGR
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start SENSMGR
          4⤵
            PID:3684
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "
          3⤵
            PID:4208
        • C:\Users\Admin\AppData\Local\Temp\Messenger\smsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\Messenger\smsetup.exe" d47c38a620bc1450f1fea3ad6cd3b722d146b82da977e8a842ce7d55c724bf1a
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Windows\SysWOW64\mstsvr.exe
            "C:\Windows\system32\mstsvr.exe" /service
            3⤵
            • Executes dropped EXE
            • Modifies registry class
            PID:4484
          • C:\Windows\SysWOW64\net.exe
            net start Nlap
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3460
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start Nlap
              4⤵
                PID:4616
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "
              3⤵
                PID:448
            • C:\Users\Admin\AppData\Local\Temp\Messenger\kav.exe
              C:\Users\Admin\AppData\Local\Temp\Messenger\kav.exe
              2⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Windows\system32\EpmkBX.bat
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4348
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 3 127.0.0.1
                  4⤵
                  • Runs ping.exe
                  PID:4748
          • C:\Windows\SysWOW64\zcgjm.exe
            C:\Windows\SysWOW64\zcgjm.exe
            1⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3676
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 "C:\Windows\bejnr.dll",DllCanUnloadNow
              2⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:4376
          • C:\Windows\SysWOW64\mstsvr.exe
            C:\Windows\SysWOW64\mstsvr.exe
            1⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4764

          Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\Messenger\kav.exe

                  Filesize

                  35KB

                  MD5

                  5d2fe1176a6b41b3af7169be4bdd0d22

                  SHA1

                  4a221dd55ed5fd193021cd185c5f0b456f7f42b5

                  SHA256

                  6cab94da67ac03c0bce5da0cb606e8d0b94bdef8d11c6cfd48bcda10349b2084

                  SHA512

                  537e621a3416f4a50329a559e65d5a1585efb6749d847c78717bead5279c287295cc19c742e056dc80a365ac26d5c30111b8d5b11807fb62c2533d2fbbffdfbf

                • C:\Users\Admin\AppData\Local\Temp\Messenger\kav.exe

                  Filesize

                  35KB

                  MD5

                  5d2fe1176a6b41b3af7169be4bdd0d22

                  SHA1

                  4a221dd55ed5fd193021cd185c5f0b456f7f42b5

                  SHA256

                  6cab94da67ac03c0bce5da0cb606e8d0b94bdef8d11c6cfd48bcda10349b2084

                  SHA512

                  537e621a3416f4a50329a559e65d5a1585efb6749d847c78717bead5279c287295cc19c742e056dc80a365ac26d5c30111b8d5b11807fb62c2533d2fbbffdfbf

                • C:\Users\Admin\AppData\Local\Temp\Messenger\mstsvr.exe

                  Filesize

                  44KB

                  MD5

                  2b0d9cb97fe7032f2bb087bc4b417f5a

                  SHA1

                  a6f577350cbfce58154fdedc4db424c915971607

                  SHA256

                  c933dfbabfb08b8b93189899aa0c73b8898da6dbbd143fc71b760ce92ad4ba4c

                  SHA512

                  8f12518c6eba403430175fe41a860a2944e0ffb209cab8d82c8a61f64cc0ad70cc70329674fd3b85fd2ef57940fd83277d9b1ab0089c4d11683668d5d7a7f8cd

                • C:\Users\Admin\AppData\Local\Temp\Messenger\mtsvr.ini

                  Filesize

                  20B

                  MD5

                  9e16c76831e67d996169bebddf8f01f1

                  SHA1

                  9b8336b538857fbe66cb5c7e333e19850f47da8e

                  SHA256

                  9c1c3335266818b7638f156ac4f58f2e6df333755edbb3dcd73cb57feac77474

                  SHA512

                  41ad21af8cb02fca88a885b526d44d9f34f2fa46dbe1676d8f751974f06ab7cbd6ccc0c123a445f2cb75044c719493c03dcbc9b258769020987487bf4335d12b

                • C:\Users\Admin\AppData\Local\Temp\Messenger\nvsys.ini

                  Filesize

                  20B

                  MD5

                  c6e1afea9716042a2dd1b7ab7a88a8f8

                  SHA1

                  80aa0fc432cba13c16c42e33cacfdcd7e69e9cf2

                  SHA256

                  170ceda177641ea1400d4a9588c3333b0a8dc7ce2932213d18f37dec0dc28b5d

                  SHA512

                  225c7a01245028bc8d410d4b6d5bbc1eec0f002ed019a3b20f881f279b789b36f124d4a574927bca91476070e0526862b2b49428a8339a3f0bf2cb34903a1303

                • C:\Users\Admin\AppData\Local\Temp\Messenger\setup.exe

                  Filesize

                  20KB

                  MD5

                  f8ca8a1bc1b5f8ec1cc8aa483bc8cfa5

                  SHA1

                  6f95991be4dd19b660c6bbe83520b72f37f9e058

                  SHA256

                  d3e192b70ccdc8dd1bf5eef74de024a23f82fb5165fbb5676e0e3182493ebc33

                  SHA512

                  5293863222b56d118a58386e3238dcd66f8ae4ba0e2935809b5c5944fb4c2d193611208570f965697410df7bf3fb9e44120f6135da1b83239617f412fee0b817

                • C:\Users\Admin\AppData\Local\Temp\Messenger\setup.exe

                  Filesize

                  20KB

                  MD5

                  f8ca8a1bc1b5f8ec1cc8aa483bc8cfa5

                  SHA1

                  6f95991be4dd19b660c6bbe83520b72f37f9e058

                  SHA256

                  d3e192b70ccdc8dd1bf5eef74de024a23f82fb5165fbb5676e0e3182493ebc33

                  SHA512

                  5293863222b56d118a58386e3238dcd66f8ae4ba0e2935809b5c5944fb4c2d193611208570f965697410df7bf3fb9e44120f6135da1b83239617f412fee0b817

                • C:\Users\Admin\AppData\Local\Temp\Messenger\smsetup.exe

                  Filesize

                  16KB

                  MD5

                  1e96704f36c96382e2b987059e17e412

                  SHA1

                  50ebf6761290d670db12dd642b102aef7c596ac1

                  SHA256

                  8ed8287d1c985212e3d19c9bd90ca18d90f086942aca3b86a905f57d88a17ea7

                  SHA512

                  e14ff0656cc0b45abdb692232d869f95fe11ac0c32b61524df971f7bf82145834254355ca5d7788fbebae0f74aec3496626b1e4f4cb84084410e7b1e641de5b8

                • C:\Users\Admin\AppData\Local\Temp\Messenger\smsetup.exe

                  Filesize

                  16KB

                  MD5

                  1e96704f36c96382e2b987059e17e412

                  SHA1

                  50ebf6761290d670db12dd642b102aef7c596ac1

                  SHA256

                  8ed8287d1c985212e3d19c9bd90ca18d90f086942aca3b86a905f57d88a17ea7

                  SHA512

                  e14ff0656cc0b45abdb692232d869f95fe11ac0c32b61524df971f7bf82145834254355ca5d7788fbebae0f74aec3496626b1e4f4cb84084410e7b1e641de5b8

                • C:\Users\Admin\AppData\Local\Temp\Messenger\sysmain.dat

                  Filesize

                  72KB

                  MD5

                  6e2a0e9e10d253c3979f081963d78775

                  SHA1

                  202d30cee7a1529e33ce28b70e184e76b2be0ea6

                  SHA256

                  4d0df030fd5c18f8ee796a1be36c054315af1ec0c792c31fc6281c7ab7a44ef9

                  SHA512

                  3a1969e8f3d6ac6bd35b385b996b1ddd109bed92060e173c9e4bc2aa038fe43b24fdab21d10c326c4e64a5d23cfa7deb7092459ef2fa8aceefa04a071de34845

                • C:\Users\Admin\AppData\Local\Temp\Messenger\sysvc.dat

                  Filesize

                  40KB

                  MD5

                  85881b81b7529804e4aaa215729d1a52

                  SHA1

                  13f2af7a7385fb06a2b6a970f5c0541d640be686

                  SHA256

                  554b3dae84fd0366baba6131064f411bd2d2ccb894cc14f162ae49a6698c10da

                  SHA512

                  b16d7a923a4b7c00fc97e848556f2debe1ec68abc3990344cd379743f121e724cc6e56eab5ec4c1a0440b71ed64bec07f1a341605197d7d22b11a43903ec6e44

                • C:\Users\Admin\AppData\Local\Temp\_uninsep.bat

                  Filesize

                  252B

                  MD5

                  e614a4e86cbaa2e3e0bb6964fde8e6e0

                  SHA1

                  450ea0d48729df612d70de4f582a86929e8d9303

                  SHA256

                  c9c8a8c494567708d1332f9b8ad77ac2ef48edfe909741edf3b30d73aeb346c1

                  SHA512

                  c13945e7ca8b39562706a35d9957da4110d094992db1478575d991d9067e48a032d81f9253ddf1802660f2338baca80181cb1af3aefca11374a530cd66cb271f

                • C:\Users\Admin\AppData\Local\Temp\_uninsep.bat

                  Filesize

                  256B

                  MD5

                  1f4d87df7755b65591d4b959c62472ff

                  SHA1

                  6116761213271b12f5de0ab88370704cba3d977b

                  SHA256

                  10497a36394968d187f64d217e560275c52a2df11eda04f5be879348b47e7302

                  SHA512

                  ae9a9a63edb7bea422fd275f253fe6a209de5d96acba94740195a13d93f1595112b49abaf6b7d7b828f9ec29ef752a93353d455f93a01d7a66311676e2a13340

                • C:\Windows\SysWOW64\EpmkBX.bat

                  Filesize

                  183B

                  MD5

                  125af039fe4019a90a694b9544056014

                  SHA1

                  2815917fd0d3ab6888f5dcf5ecc28f82ab7099f6

                  SHA256

                  435eb8f6edfb4ba2d832656fa84e6ba2118505d8ece1ef9d90fc23c0e07354d3

                  SHA512

                  ca0fb765feb66ab769a63bff58e02c27193e2f175516ba3fedf544efe4e09de00a78cf0276d7ca0d7a498bcf6037a95d4382a4acfcf9f43e723f2c218f7e6d17

                • C:\Windows\SysWOW64\mstsvr.exe

                  Filesize

                  44KB

                  MD5

                  2b0d9cb97fe7032f2bb087bc4b417f5a

                  SHA1

                  a6f577350cbfce58154fdedc4db424c915971607

                  SHA256

                  c933dfbabfb08b8b93189899aa0c73b8898da6dbbd143fc71b760ce92ad4ba4c

                  SHA512

                  8f12518c6eba403430175fe41a860a2944e0ffb209cab8d82c8a61f64cc0ad70cc70329674fd3b85fd2ef57940fd83277d9b1ab0089c4d11683668d5d7a7f8cd

                • C:\Windows\SysWOW64\mstsvr.exe

                  Filesize

                  44KB

                  MD5

                  2b0d9cb97fe7032f2bb087bc4b417f5a

                  SHA1

                  a6f577350cbfce58154fdedc4db424c915971607

                  SHA256

                  c933dfbabfb08b8b93189899aa0c73b8898da6dbbd143fc71b760ce92ad4ba4c

                  SHA512

                  8f12518c6eba403430175fe41a860a2944e0ffb209cab8d82c8a61f64cc0ad70cc70329674fd3b85fd2ef57940fd83277d9b1ab0089c4d11683668d5d7a7f8cd

                • C:\Windows\SysWOW64\zcgjm.exe

                  Filesize

                  40KB

                  MD5

                  85881b81b7529804e4aaa215729d1a52

                  SHA1

                  13f2af7a7385fb06a2b6a970f5c0541d640be686

                  SHA256

                  554b3dae84fd0366baba6131064f411bd2d2ccb894cc14f162ae49a6698c10da

                  SHA512

                  b16d7a923a4b7c00fc97e848556f2debe1ec68abc3990344cd379743f121e724cc6e56eab5ec4c1a0440b71ed64bec07f1a341605197d7d22b11a43903ec6e44

                • C:\Windows\SysWOW64\zcgjm.exe

                  Filesize

                  40KB

                  MD5

                  85881b81b7529804e4aaa215729d1a52

                  SHA1

                  13f2af7a7385fb06a2b6a970f5c0541d640be686

                  SHA256

                  554b3dae84fd0366baba6131064f411bd2d2ccb894cc14f162ae49a6698c10da

                  SHA512

                  b16d7a923a4b7c00fc97e848556f2debe1ec68abc3990344cd379743f121e724cc6e56eab5ec4c1a0440b71ed64bec07f1a341605197d7d22b11a43903ec6e44

                • C:\Windows\bejnr.dll

                  Filesize

                  72KB

                  MD5

                  6e2a0e9e10d253c3979f081963d78775

                  SHA1

                  202d30cee7a1529e33ce28b70e184e76b2be0ea6

                  SHA256

                  4d0df030fd5c18f8ee796a1be36c054315af1ec0c792c31fc6281c7ab7a44ef9

                  SHA512

                  3a1969e8f3d6ac6bd35b385b996b1ddd109bed92060e173c9e4bc2aa038fe43b24fdab21d10c326c4e64a5d23cfa7deb7092459ef2fa8aceefa04a071de34845

                • C:\Windows\mssrcid.ini

                  Filesize

                  99B

                  MD5

                  43af6a24ec74219589d4e4c08396b6dd

                  SHA1

                  233dc1435df3c4b2dbde93fa073e0efa0a398f4d

                  SHA256

                  382c663101a66cfe05a13137a90b88a8d97fd8cc93f063bb86dd531392efda49

                  SHA512

                  b94bf5201ceebc69afbb42350e709aa87db3f00541c70ce489258c3f9411b975acce577370da55f690cc597e396db55a3813f98dc3b03ef4f7b787fbcc2fdd9b

                • memory/1656-158-0x0000000000400000-0x000000000041B000-memory.dmp

                  Filesize

                  108KB