Analysis

  • max time kernel
    194s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/10/2022, 18:39

General

  • Target

    aabe162a946aff5639cb19687f514d6f3c90d531a9662b2d8b218d181ee9f085.exe

  • Size

    255KB

  • MD5

    0aaf4cf51d935b8200463d02b4026610

  • SHA1

    247f7ee858725a04d9079dfc3e9e33c85504222a

  • SHA256

    aabe162a946aff5639cb19687f514d6f3c90d531a9662b2d8b218d181ee9f085

  • SHA512

    450f70413626597abee56651461ace383cafcafc5516e14c1743df13c786b2378db06dc3a784968217d7c2788d7fe60f3cc3629e0b8f6ad69479a008c6f24abe

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJf:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIk

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aabe162a946aff5639cb19687f514d6f3c90d531a9662b2d8b218d181ee9f085.exe
    "C:\Users\Admin\AppData\Local\Temp\aabe162a946aff5639cb19687f514d6f3c90d531a9662b2d8b218d181ee9f085.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\bzrlokbopb.exe
      bzrlokbopb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Windows\SysWOW64\uczzassl.exe
        C:\Windows\system32\uczzassl.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4244
    • C:\Windows\SysWOW64\mjrfzxkunauhznq.exe
      mjrfzxkunauhznq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c zwjtvwjvhdtov.exe
        3⤵
          PID:3768
      • C:\Windows\SysWOW64\uczzassl.exe
        uczzassl.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1620
      • C:\Windows\SysWOW64\zwjtvwjvhdtov.exe
        zwjtvwjvhdtov.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1272
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
        2⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:4028

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            3908a07f53af848981ec07b369553d22

            SHA1

            06629a8be4ff393513c6f8c1e0755de23c6d9b75

            SHA256

            33b9375ccb4b1763eeb758bfe5d05ea77bc83bd2f8e7dfc6c3cd717f04a3aa5f

            SHA512

            24b8d18b92166bab952bde8f9e6ceea879af67d728465c4f49790c2d4efbd30d154e59be9cf0099e7328d0b9dec3e5ddc11e6182d925d67b8bff87479705720e

          • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            31b9c5df0a5b5ffa2be32eb34f77de75

            SHA1

            6d74d35c7f059685e81ea4414c3844e7f98c49f6

            SHA256

            e587da6b5449e37b5c176755ab1e9ad1beb915c0ddde49ee9b920f361f8572de

            SHA512

            eaca5d698cf63f78d07bc5d59206d27bba0b89005819e6392dd589185963e71b5ba1cdf02d7c274b24292b2e982976645a4e9cda334aafe5729bd0c89ddff843

          • C:\Windows\SysWOW64\bzrlokbopb.exe

            Filesize

            255KB

            MD5

            2c557e20d0f708d99013dc24a27e32e0

            SHA1

            32e1e7b4be70088bd8457a36491870ff0b05bcf7

            SHA256

            b7ad987de850cfa7651f0468bc8ce93d4fbf673ac53f203893bd05a6d79fbdb8

            SHA512

            d9bce4cd7a5c79f932d109144d5c444024dfd3f0cbc5e570c35a30043bb6defba527dfd6644a81bcb35d210aa239c66b4d0fdca8873da453738983c496454b42

          • C:\Windows\SysWOW64\bzrlokbopb.exe

            Filesize

            255KB

            MD5

            2c557e20d0f708d99013dc24a27e32e0

            SHA1

            32e1e7b4be70088bd8457a36491870ff0b05bcf7

            SHA256

            b7ad987de850cfa7651f0468bc8ce93d4fbf673ac53f203893bd05a6d79fbdb8

            SHA512

            d9bce4cd7a5c79f932d109144d5c444024dfd3f0cbc5e570c35a30043bb6defba527dfd6644a81bcb35d210aa239c66b4d0fdca8873da453738983c496454b42

          • C:\Windows\SysWOW64\mjrfzxkunauhznq.exe

            Filesize

            255KB

            MD5

            0a656101345e068393ca5efa66919863

            SHA1

            bceb2b6a863f24ca11264838823fcf0f728bfeb7

            SHA256

            3ba4c5c2f19a7f688d22134c114340ab0ddf10a3d18b3e27b7b912c9cf0eaa95

            SHA512

            cb63f37a2b45346949ca6b9c5341c758676520a61bf9de9f3ddc5d1c2b4dd311d519b0bb65d182c122b3c27acd14c477dfb8942613b0b765b997b3dd42d640f1

          • C:\Windows\SysWOW64\mjrfzxkunauhznq.exe

            Filesize

            255KB

            MD5

            0a656101345e068393ca5efa66919863

            SHA1

            bceb2b6a863f24ca11264838823fcf0f728bfeb7

            SHA256

            3ba4c5c2f19a7f688d22134c114340ab0ddf10a3d18b3e27b7b912c9cf0eaa95

            SHA512

            cb63f37a2b45346949ca6b9c5341c758676520a61bf9de9f3ddc5d1c2b4dd311d519b0bb65d182c122b3c27acd14c477dfb8942613b0b765b997b3dd42d640f1

          • C:\Windows\SysWOW64\uczzassl.exe

            Filesize

            255KB

            MD5

            a0a3aaa6dc1d2e5e1ba1ab97a48684b6

            SHA1

            a5c670903e72e96523b477d4461047a4af5a18da

            SHA256

            e3dce3c2b1bc4a6603e4110886134599a7a8d7f6759204ca26bb91fd67248e12

            SHA512

            c8cac806793ef9c070ccf42b1091a283dcc74b68dcd0f3c0017ee33ba4815cb0fce2dfa389592a6e3f559ecda4ef4b933283937e1e24e403cc2e1fa02c194d6f

          • C:\Windows\SysWOW64\uczzassl.exe

            Filesize

            255KB

            MD5

            a0a3aaa6dc1d2e5e1ba1ab97a48684b6

            SHA1

            a5c670903e72e96523b477d4461047a4af5a18da

            SHA256

            e3dce3c2b1bc4a6603e4110886134599a7a8d7f6759204ca26bb91fd67248e12

            SHA512

            c8cac806793ef9c070ccf42b1091a283dcc74b68dcd0f3c0017ee33ba4815cb0fce2dfa389592a6e3f559ecda4ef4b933283937e1e24e403cc2e1fa02c194d6f

          • C:\Windows\SysWOW64\uczzassl.exe

            Filesize

            255KB

            MD5

            a0a3aaa6dc1d2e5e1ba1ab97a48684b6

            SHA1

            a5c670903e72e96523b477d4461047a4af5a18da

            SHA256

            e3dce3c2b1bc4a6603e4110886134599a7a8d7f6759204ca26bb91fd67248e12

            SHA512

            c8cac806793ef9c070ccf42b1091a283dcc74b68dcd0f3c0017ee33ba4815cb0fce2dfa389592a6e3f559ecda4ef4b933283937e1e24e403cc2e1fa02c194d6f

          • C:\Windows\SysWOW64\zwjtvwjvhdtov.exe

            Filesize

            255KB

            MD5

            2671875925053701544f1ceb91dd99b0

            SHA1

            ece77f456e62aad7c9af66fa44282ea39de03518

            SHA256

            fe309aa3416c19a7d0b9408c2c0c9bb6f4797fd6efdd4e81370e6c627b2c8524

            SHA512

            3623ff655c49c8b09ed2fe8206aa7e9c5369e9737366319966fc3493e6ed0161b9ffbaa57481f66554f290bc17096dead8a800357b643a69fa637f63ee241ea7

          • C:\Windows\SysWOW64\zwjtvwjvhdtov.exe

            Filesize

            255KB

            MD5

            2671875925053701544f1ceb91dd99b0

            SHA1

            ece77f456e62aad7c9af66fa44282ea39de03518

            SHA256

            fe309aa3416c19a7d0b9408c2c0c9bb6f4797fd6efdd4e81370e6c627b2c8524

            SHA512

            3623ff655c49c8b09ed2fe8206aa7e9c5369e9737366319966fc3493e6ed0161b9ffbaa57481f66554f290bc17096dead8a800357b643a69fa637f63ee241ea7

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • memory/8-132-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/8-154-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1272-160-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1272-151-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1620-159-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1620-150-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1744-158-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1744-149-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3208-136-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3208-157-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4028-162-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp

            Filesize

            64KB

          • memory/4028-163-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp

            Filesize

            64KB

          • memory/4028-164-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp

            Filesize

            64KB

          • memory/4028-165-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp

            Filesize

            64KB

          • memory/4028-166-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp

            Filesize

            64KB

          • memory/4028-167-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp

            Filesize

            64KB

          • memory/4028-168-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp

            Filesize

            64KB

          • memory/4244-161-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4244-152-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB