Analysis

  • max time kernel
    1s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 02:02

General

  • Target

    724e4c9bdf2c76e3f86f7d6c36722d3417d5e4d4eee161a812e0211dfc179761.exe

  • Size

    255KB

  • MD5

    a21866d9f30bc18a9e8e07d8fcf6daac

  • SHA1

    c03c240fb20374c86f77075d2b0518ef81aefc06

  • SHA256

    724e4c9bdf2c76e3f86f7d6c36722d3417d5e4d4eee161a812e0211dfc179761

  • SHA512

    483ead87684076d38238e518ed520341ffe7997f706843c0a6ff42356abf4ebfd122b3a23c34f38e41ccf2a8f810d0e5980f81b7f9e42e6de33606bfb8abe4cf

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI1

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\724e4c9bdf2c76e3f86f7d6c36722d3417d5e4d4eee161a812e0211dfc179761.exe
    "C:\Users\Admin\AppData\Local\Temp\724e4c9bdf2c76e3f86f7d6c36722d3417d5e4d4eee161a812e0211dfc179761.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\mlqezlfuqiuiyjv.exe
      mlqezlfuqiuiyjv.exe
      2⤵
        PID:888
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c wwxwnkxcbglaf.exe
          3⤵
            PID:1884
            • C:\Windows\SysWOW64\wwxwnkxcbglaf.exe
              wwxwnkxcbglaf.exe
              4⤵
                PID:1476
          • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
            2⤵
              PID:776
            • C:\Windows\SysWOW64\wwxwnkxcbglaf.exe
              wwxwnkxcbglaf.exe
              2⤵
                PID:1452
              • C:\Windows\SysWOW64\geopupem.exe
                geopupem.exe
                2⤵
                  PID:1532
                • C:\Windows\SysWOW64\mbnzqlgduj.exe
                  mbnzqlgduj.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1600
              • C:\Windows\SysWOW64\geopupem.exe
                C:\Windows\system32\geopupem.exe
                1⤵
                  PID:1284

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

                  Filesize

                  17KB

                  MD5

                  c6fa844e8d084cbcbb455b4acc35ecaa

                  SHA1

                  20b3914f426511d938d2301a5b080d1936dad8ef

                  SHA256

                  69f7d3773ac13aa15a875cf91537a6ce8feb3a4f962e4626f02030048e9721ce

                  SHA512

                  ad401de24189a049905576a14e3fbc772e5e493f9100a41d256ed0835d817b35de4714fba0aa09f3f251513bd5a790cc9d01215d36c9664ff9834a499c3bb2a7

                • C:\Program Files\UninstallClear.doc.exe

                  Filesize

                  75KB

                  MD5

                  80b4b9dec86fe35526b4d3712f6961db

                  SHA1

                  ba50610530d98df8a2463a606cfe514b5822b4d2

                  SHA256

                  e8d806b4194ffdb9d2c47782bd20a415a4b48b4315a895fb6a0f7076b8c654b7

                  SHA512

                  5c26c6b3a7d6491fa74f3c529b81b60a4f42f6b2036735e02f06e1a0e6bb7eb254a7bd0d878926a16e22bc7ebed5542882fbdd2432b6351470b979b67e97bf5b

                • C:\Program Files\UninstallClear.doc.exe

                  Filesize

                  75KB

                  MD5

                  ac919b53c929000925372bec6ceb8cdf

                  SHA1

                  8cccb7c20bc8d0edef8e9e9341100a0d2be6e203

                  SHA256

                  58a1c3c738fa1dfd293a2c99f598f2734614efabebe1d39d06162a0f5db26d40

                  SHA512

                  1eaccddd0807a9612839c9bebaefcaceab8ca6fe6bbdc02d76dd3cda3ea1ade672d3a5f7b24b446149d5de517171a765b6ee907666e0eaaed3b03e70b3001d08

                • C:\Windows\SysWOW64\geopupem.exe

                  Filesize

                  61KB

                  MD5

                  45882f7a9d4be1845b364a0b9aece5f5

                  SHA1

                  02d7603c34315eae5e61e0674d664240ea39739c

                  SHA256

                  d09b50a0c1537de5d1a7d08d3a88e7eee2f0ffe4201425244d58716d20f2d192

                  SHA512

                  865d94f04b2afb5176f13289552721f9a3e322967337b3d69095ffb00a640b54c5a197bfe8dda9d3824628ef7f282199d3101957c4ebd20c5b5d3a5172223a50

                • C:\Windows\SysWOW64\geopupem.exe

                  Filesize

                  62KB

                  MD5

                  6a9a690dea694faaadcf8603788786a5

                  SHA1

                  dca3d0d1fcb64a5a676ff5aa6a1f67210b4db89a

                  SHA256

                  ab97c80a4fc3e429a4a22de72b237100098335268ec2b87b8bbef768985bae7e

                  SHA512

                  fcd40d3a9d0b0026fb996eab5608733f51e168b41ec4ce8fd31cdc3de89cae499b5ccb66e002a945cbb495f77b881dc3750bad33842b666575c53f1845388848

                • C:\Windows\SysWOW64\geopupem.exe

                  Filesize

                  62KB

                  MD5

                  a518318841eefa05ecc22e7a621f450e

                  SHA1

                  ca4e95861c294f9c267a63a054b8ad62e928a96d

                  SHA256

                  23793baa3e20b095e45f8db0b0d6edfab460ae476eb3ecbbec62dbea719ff295

                  SHA512

                  dedc0fb5bb683c9333138a8a9adb7616316a3dd8e6473460590448d69f3a3e596b157a76496dbe787229be532478932c3712e5b48f906dddd03ce468b7beae92

                • C:\Windows\SysWOW64\mbnzqlgduj.exe

                  Filesize

                  32KB

                  MD5

                  c44b8867040824a33467a22f7d231699

                  SHA1

                  82fb3ca9edc38d36aa0c1af9ff9ce11a86ef5da4

                  SHA256

                  3bb9543a6414649cf5b655c9de8a03d20cc95f0c9121ee74f944a24202c9d9cd

                  SHA512

                  25e81c309d408ffc6bd3c5019ff7bd6314b237b6565119a077d0d876014717b0d9943f8421a951eac9551035657a5502f07f6443e9740c17c47ef694308a05d3

                • C:\Windows\SysWOW64\mbnzqlgduj.exe

                  Filesize

                  38KB

                  MD5

                  f27f6d7566fea736b31a7db09caed123

                  SHA1

                  5d673480ab13616953e144b39759d35ec7f8babe

                  SHA256

                  ae4038e89165cfe552787ca4c877f699be89c29d54ae6d25c362c515881fb961

                  SHA512

                  007f742abac5b495706fb6e9bd672e0ab842d17b20e5057b59222d537479a55b87379213c810811b7ff4330f70e913fff65f1b382c9d6b71925348c623348e95

                • C:\Windows\SysWOW64\mlqezlfuqiuiyjv.exe

                  Filesize

                  38KB

                  MD5

                  37bf8048c31caa3898b4e597dc65ba8a

                  SHA1

                  28f775336bf0598490313699c588a093fcda6096

                  SHA256

                  8b559d3ed896ea3dbfaec075ae5eb70806891eb1d89141af83c8c8d305e6f212

                  SHA512

                  41edadf39be1f9691c92aa6e7b2c8800b033120390fb40b35d5c7245e20392c195d31a440bf039c923f849c75799701359784b2add4b5d5740b7b1301a5faeeb

                • C:\Windows\SysWOW64\mlqezlfuqiuiyjv.exe

                  Filesize

                  62KB

                  MD5

                  a5aacdd7f57031a0b8a7eacc0163bc60

                  SHA1

                  3f0eaccd955ce32ce395e86a9239e2a7282a0b85

                  SHA256

                  8bc3e5f82545a4cd8be45e8bbe5d62ae854a4091b7b01309dbf693ae7daab938

                  SHA512

                  7b0495004f0f26864642c5238ca0722e7c8d7c2fcc70b424269071e4ceb0fa54ca38f69256f6083c921c194752e2a50cefef33ee9d4fccf978335b986a344209

                • C:\Windows\SysWOW64\wwxwnkxcbglaf.exe

                  Filesize

                  65KB

                  MD5

                  71f7694035fc0cd4548877b6494fe138

                  SHA1

                  5e2e521b7286e66201a02bff1373d7913d864c28

                  SHA256

                  0424ee3bd1cdd9ab752014e72938d4dd0ac1d3df132a662f9781dd2ffd22544e

                  SHA512

                  808f9b57d82a1d6a858137950d351ecd09c736a3ff38aa4bc9281d1a606da4265fe4516dcb17a44fd858c252aacc63193aaae44c837f5c8040f296a9a2897e22

                • C:\Windows\SysWOW64\wwxwnkxcbglaf.exe

                  Filesize

                  61KB

                  MD5

                  512b7af58535b055c0640d0758d296e6

                  SHA1

                  abea9f5d8183f73d01026abfc91a6788ac9c0896

                  SHA256

                  b0b0f1da496b50e57cee81cac75c0c1bf00f0f2adc1a07241b82bf00902dfe61

                  SHA512

                  3f27950f65e9662806f43f98147dcd1ef65d2c50a5ce26c5976fee0766ff7bc68ca327828fbc7c5a8ad395a45c45fff6ecbf2dddd61e8c8839436581f040a6b3

                • C:\Windows\SysWOW64\wwxwnkxcbglaf.exe

                  Filesize

                  73KB

                  MD5

                  c59c05abb7575d38fb07d29e17b451cf

                  SHA1

                  4896c0c2343d54f3d779d43ef6c9ec9a21455036

                  SHA256

                  8775888ae01fb55425b8bd44b0965717d281403f0157813c5f09655da8fa691b

                  SHA512

                  0f4241ae235956dfd9f5718764d6324ac201a8c00a002feb297bf345441658a3571de2b29838b0c212b260d24fcf3a31ed44b2acc91e491b676c1795d42edf88

                • C:\Windows\mydoc.rtf

                  Filesize

                  223B

                  MD5

                  06604e5941c126e2e7be02c5cd9f62ec

                  SHA1

                  4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

                  SHA256

                  85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

                  SHA512

                  803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

                • \??\c:\Program Files\UninstallClear.doc.exe

                  Filesize

                  67KB

                  MD5

                  b8deb385baf3b9032106e005e7752d99

                  SHA1

                  73179a373f50a8449fb2a54083b5ba62c5615d75

                  SHA256

                  5b6713a9f0a2ddd828485f8ff4ce84705defe280f0049109f7faeeb34e8858fd

                  SHA512

                  4201f96373f1d67b12c9bc318bb372c45c3f2df3867dcd4ba73da02f554d3edf61494d29492afb69195240707c1dcfe597060f914aecc944e70f7e6524c47681

                • \Windows\SysWOW64\geopupem.exe

                  Filesize

                  92KB

                  MD5

                  e8c68efbd9ff088c63fe74e65797b42a

                  SHA1

                  5c252e5949c1b0784c8bc8a81c99461bd2d6d6b2

                  SHA256

                  a240a04680d2febd56a054c196c4a984a8b31780e29189d682e5d94c18ac03ba

                  SHA512

                  9619092b701cadafc826af13bb4061715b9ff9fdce7c48cb33abc67d88d1f0ad42495fb5a95695c829c40473d7e16e4fe9234ecb9d60d8672736329da3f773fb

                • \Windows\SysWOW64\geopupem.exe

                  Filesize

                  100KB

                  MD5

                  f4c259da9dc516d057743240ac027433

                  SHA1

                  d2a4cf81fcf529f80933f59fb792891b9245325a

                  SHA256

                  980d7317482a9621bd1c6056f669b1ebc4574235eb0e6deb0d3910b38149d3b4

                  SHA512

                  4ef10d9fc68cdd0e2437e9e87dade5347112a327836a55b0c05a2525a63bfc8281f6542a175b6182aa9096786679a20d007a114135d97b11215abf3a97150c4f

                • \Windows\SysWOW64\mbnzqlgduj.exe

                  Filesize

                  41KB

                  MD5

                  3bccc7d99bd5b282e506f1bf858569f9

                  SHA1

                  c612b192006ca58b1019fc6903c41ee79df97ef3

                  SHA256

                  42a7a8120391005eea45fbdac70c2856234beef899b23433068a1d7cfc5f9438

                  SHA512

                  18b8e43e2b722e874770f64858986b0c1bab2032c453fea9fdbd61d674312de075a81f392908d3a6533217b77d0003afcafee6a4153a8319e1a2fabe63b3d95a

                • \Windows\SysWOW64\mlqezlfuqiuiyjv.exe

                  Filesize

                  51KB

                  MD5

                  a2e74fe7d63e8b80261873db3a283a02

                  SHA1

                  f2500790036e5461c575a1b188b790329272539f

                  SHA256

                  1f124a3bc8671d5320fa47e10007cda72af6ff79aa53f557b6b842a45d955f9b

                  SHA512

                  380ad6250d3b8ab126d181d4c41f779117ce0fb5dea111c3a3453dc41f47cb5767e954294b29dab1dcc8286bb1b1d3b22bc06ea5471f49609ba38320300223b8

                • \Windows\SysWOW64\wwxwnkxcbglaf.exe

                  Filesize

                  42KB

                  MD5

                  26b9149327644755ae4ff32241ea070a

                  SHA1

                  88ef464181a79ae2b1f139e70a008ac7a710f53d

                  SHA256

                  793ebba3e279af27c1f7458598b2ca315d0fc48b20e4b3009210c0db950c8c5a

                  SHA512

                  a0ad244980294b6696472612def993bcb713a2eb1b00381bb4d6a56b4c819ed7155c483da5c29ba7023ec62fd361ec649656f5ce2908a27bb1ac5e94d9d13777

                • \Windows\SysWOW64\wwxwnkxcbglaf.exe

                  Filesize

                  55KB

                  MD5

                  b07d74fb9960546b7c8b3582b4148403

                  SHA1

                  f49ac017f852212ff02b7641000240e7437bb9d7

                  SHA256

                  5bd78b9382eeda94d4d37a35b8b52faf610ac02a2f11631af03f1fad654539c6

                  SHA512

                  12bdbc78325f3434ded1320d958a5e71bde8f30be4dacc3711c87f023af051010444fd238877d9c82d47e07573f2e7d413a14769f1e00eb2c7e5e1fd2402189d

                • memory/776-96-0x00000000704B1000-0x00000000704B3000-memory.dmp

                  Filesize

                  8KB

                • memory/776-95-0x0000000072A31000-0x0000000072A34000-memory.dmp

                  Filesize

                  12KB

                • memory/776-103-0x000000007149D000-0x00000000714A8000-memory.dmp

                  Filesize

                  44KB

                • memory/776-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

                  Filesize

                  64KB

                • memory/776-93-0x0000000000000000-mapping.dmp

                • memory/888-61-0x0000000000000000-mapping.dmp

                • memory/888-87-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1284-81-0x0000000000000000-mapping.dmp

                • memory/1284-92-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1452-70-0x0000000000000000-mapping.dmp

                • memory/1452-89-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1476-77-0x0000000000000000-mapping.dmp

                • memory/1476-91-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1532-66-0x0000000000000000-mapping.dmp

                • memory/1532-88-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1600-86-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1600-56-0x0000000000000000-mapping.dmp

                • memory/1788-84-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1788-85-0x0000000002F20000-0x0000000002FC0000-memory.dmp

                  Filesize

                  640KB

                • memory/1788-54-0x00000000761F1000-0x00000000761F3000-memory.dmp

                  Filesize

                  8KB

                • memory/1788-94-0x0000000000400000-0x00000000004A0000-memory.dmp

                  Filesize

                  640KB

                • memory/1884-90-0x0000000001FE0000-0x0000000002080000-memory.dmp

                  Filesize

                  640KB

                • memory/1884-75-0x0000000000000000-mapping.dmp