Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 00:23

General

  • Target

    23fab8e73a76e15208fd9b6085c56f8340c1b2e1879b6676c06314d1781f2b4c.exe

  • Size

    460KB

  • MD5

    59e5709610450cd0910d414a37f0c004

  • SHA1

    de8d36bfc5c392f62a6b6019b0607ff3b8408dbf

  • SHA256

    23fab8e73a76e15208fd9b6085c56f8340c1b2e1879b6676c06314d1781f2b4c

  • SHA512

    7d689f3edbaccc4087c2f33279a5fa956ae9d9c5b35d17c5f0475decd951097d627276661f8048a12cb0b62304fc79e268102a44768b2506595ddf39e458b2eb

  • SSDEEP

    12288:zlSt6oIHNOhU5O5TYo4XqTig5GSR9CClDDL:zlSt69HNx6T/5xT

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 55 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23fab8e73a76e15208fd9b6085c56f8340c1b2e1879b6676c06314d1781f2b4c.exe
    "C:\Users\Admin\AppData\Local\Temp\23fab8e73a76e15208fd9b6085c56f8340c1b2e1879b6676c06314d1781f2b4c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\iBdqphzke5.exe
      C:\Users\Admin\iBdqphzke5.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\xoazo.exe
        "C:\Users\Admin\xoazo.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del iBdqphzke5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2432
    • C:\Users\Admin\astat.exe
      C:\Users\Admin\astat.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Users\Admin\astat.exe
        "C:\Users\Admin\astat.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4032
    • C:\Users\Admin\dstat.exe
      C:\Users\Admin\dstat.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4732
    • C:\Users\Admin\fstat.exe
      C:\Users\Admin\fstat.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
          PID:4140
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 23fab8e73a76e15208fd9b6085c56f8340c1b2e1879b6676c06314d1781f2b4c.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:60

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\astat.exe

      Filesize

      60KB

      MD5

      87c6498966e3f85fac743c89050aa312

      SHA1

      05c165c34cbfa14e4925c33ace81992b0f50a2b5

      SHA256

      30c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5

      SHA512

      740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420

    • C:\Users\Admin\astat.exe

      Filesize

      60KB

      MD5

      87c6498966e3f85fac743c89050aa312

      SHA1

      05c165c34cbfa14e4925c33ace81992b0f50a2b5

      SHA256

      30c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5

      SHA512

      740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420

    • C:\Users\Admin\astat.exe

      Filesize

      60KB

      MD5

      87c6498966e3f85fac743c89050aa312

      SHA1

      05c165c34cbfa14e4925c33ace81992b0f50a2b5

      SHA256

      30c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5

      SHA512

      740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420

    • C:\Users\Admin\dstat.exe

      Filesize

      36KB

      MD5

      b6da847084e39e0cecf175c32c91b4bb

      SHA1

      fbfd9494fabed5220cdf01866ff088fe7adc535b

      SHA256

      065781e8a55cf59cb926d5950e0039e19b50b1e081023404fbff4d7a32fc9cbe

      SHA512

      59d372ea36904cd48c99f2f34740c22004b35c5e5dada2417813b0463292af19e4aa5ba4552cc443da373e40ba03a1f7906019a567806806f5972c202a31d9d2

    • C:\Users\Admin\dstat.exe

      Filesize

      36KB

      MD5

      b6da847084e39e0cecf175c32c91b4bb

      SHA1

      fbfd9494fabed5220cdf01866ff088fe7adc535b

      SHA256

      065781e8a55cf59cb926d5950e0039e19b50b1e081023404fbff4d7a32fc9cbe

      SHA512

      59d372ea36904cd48c99f2f34740c22004b35c5e5dada2417813b0463292af19e4aa5ba4552cc443da373e40ba03a1f7906019a567806806f5972c202a31d9d2

    • C:\Users\Admin\fstat.exe

      Filesize

      271KB

      MD5

      34353cf7e1d1b10bcbbcae0745110535

      SHA1

      2fb471681daac6f6d66477b7772025da4f58c508

      SHA256

      b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959

      SHA512

      7404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6

    • C:\Users\Admin\fstat.exe

      Filesize

      271KB

      MD5

      34353cf7e1d1b10bcbbcae0745110535

      SHA1

      2fb471681daac6f6d66477b7772025da4f58c508

      SHA256

      b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959

      SHA512

      7404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6

    • C:\Users\Admin\iBdqphzke5.exe

      Filesize

      244KB

      MD5

      a4cdb62cf4866a17e742e7e9cc73d237

      SHA1

      30d94f8e872455ac569949ac4c768d0a0cdfbba7

      SHA256

      c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32

      SHA512

      c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671

    • C:\Users\Admin\iBdqphzke5.exe

      Filesize

      244KB

      MD5

      a4cdb62cf4866a17e742e7e9cc73d237

      SHA1

      30d94f8e872455ac569949ac4c768d0a0cdfbba7

      SHA256

      c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32

      SHA512

      c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671

    • C:\Users\Admin\xoazo.exe

      Filesize

      244KB

      MD5

      64eecdf33cb7ab900a1961b02a98617f

      SHA1

      3043865e01dba561a585b8b8f4c27e6d1475d424

      SHA256

      a02f2bc832a21f6f9912b68cf3fe46df7d366e895b4be0f60ed465ca7443a00e

      SHA512

      727b05d6b978cbbb0e111c5a91fcec7d29fad2f3a8d7e4287c5575d369dca27b27708f1d3a79f02441355fc7436713febe818962db2e3fa63a8c428be0007683

    • C:\Users\Admin\xoazo.exe

      Filesize

      244KB

      MD5

      64eecdf33cb7ab900a1961b02a98617f

      SHA1

      3043865e01dba561a585b8b8f4c27e6d1475d424

      SHA256

      a02f2bc832a21f6f9912b68cf3fe46df7d366e895b4be0f60ed465ca7443a00e

      SHA512

      727b05d6b978cbbb0e111c5a91fcec7d29fad2f3a8d7e4287c5575d369dca27b27708f1d3a79f02441355fc7436713febe818962db2e3fa63a8c428be0007683

    • memory/60-173-0x0000000000000000-mapping.dmp

    • memory/856-172-0x0000000000000000-mapping.dmp

    • memory/1696-150-0x0000000000000000-mapping.dmp

    • memory/1956-134-0x0000000000000000-mapping.dmp

    • memory/2432-156-0x0000000000000000-mapping.dmp

    • memory/2744-168-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2744-170-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2744-167-0x0000000002830000-0x0000000002876000-memory.dmp

      Filesize

      280KB

    • memory/2744-166-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2744-163-0x0000000000000000-mapping.dmp

    • memory/2744-171-0x0000000002830000-0x0000000002876000-memory.dmp

      Filesize

      280KB

    • memory/3548-155-0x0000000000000000-mapping.dmp

    • memory/3604-139-0x0000000000000000-mapping.dmp

    • memory/4032-162-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4032-149-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4032-148-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4032-145-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4032-144-0x0000000000000000-mapping.dmp

    • memory/4140-169-0x0000000000000000-mapping.dmp

    • memory/4732-157-0x0000000000000000-mapping.dmp