Analysis

  • max time kernel
    175s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 11:01

General

  • Target

    a08d985e5953ef9e9fd082b690b03b9baac8d9355004bfb021c7cbf01760b806.exe

  • Size

    255KB

  • MD5

    e88d07d695a80c20a9e381b2612eb298

  • SHA1

    f7d5c373bd44c95caab84f7ffa49dfec868f6ec3

  • SHA256

    a08d985e5953ef9e9fd082b690b03b9baac8d9355004bfb021c7cbf01760b806

  • SHA512

    00b76153cc182b5cf410aa1ec9452f4d871425e5440d21d48e15c8f4307f3e49d515703a36b370af29e66cdaca68de795a588912e16ba6d5ea14623c0d207b14

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJg:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIb

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a08d985e5953ef9e9fd082b690b03b9baac8d9355004bfb021c7cbf01760b806.exe
    "C:\Users\Admin\AppData\Local\Temp\a08d985e5953ef9e9fd082b690b03b9baac8d9355004bfb021c7cbf01760b806.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\izjcmyrmyj.exe
      izjcmyrmyj.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\SysWOW64\wwafseah.exe
        C:\Windows\system32\wwafseah.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2876
    • C:\Windows\SysWOW64\chnzwulheucgbrt.exe
      chnzwulheucgbrt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3776
    • C:\Windows\SysWOW64\wwafseah.exe
      wwafseah.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2068
    • C:\Windows\SysWOW64\qkxyxjhfekcbw.exe
      qkxyxjhfekcbw.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3208
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    8d05fc71d9afa3e2a91ae47b4f04cd64

    SHA1

    849a54cbaefe77de23fb35191386ea2f5f24232b

    SHA256

    59b12c7b787aa12dfc25a26cef564aa9964e4e045d80ab79b1899a95a28ee137

    SHA512

    0c8465216a8d189c3112561c84a346538da11eaf502054d3ee3c8c2a3a2b41989825229dc328f427e3a4650f5cadc3c9f78e0c79f761ddfbe80850421c51d9c2

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    5dc2fd067e7881c6f51e07a05e98cbf2

    SHA1

    079c84511cc0cf0a9dca6ceaa4bbfd7c2f0c4cc7

    SHA256

    5f8561452aa9c86f29bd984a6b23eebe0665710a90bfd369548c4a384ac012bd

    SHA512

    ba2b393bf077100e584aa20ae6ce9313f1ffce13850bb05e9bf4ff9008b7cc584339fb33ef5b0dbc14f6393a5ad5046d4f68236dd63dd343ea66ddfe88fad19b

  • C:\Windows\SysWOW64\chnzwulheucgbrt.exe

    Filesize

    255KB

    MD5

    3fc76882a2abe61e47055b3bc1b5c400

    SHA1

    5bc1dd2562ce845f3bddf4c4c34189847214997c

    SHA256

    163559b3e260866b59bdab91f7f809a69561290e403c5009b68bc6a586d29b70

    SHA512

    0993a0ac390788e7c5fc23ae796cc6e9e2e0576a217b78ffe754189e66a91b46e522088fea90b984a6588e713c7efd08311ae4611039f8c0234834097aa59336

  • C:\Windows\SysWOW64\chnzwulheucgbrt.exe

    Filesize

    255KB

    MD5

    3fc76882a2abe61e47055b3bc1b5c400

    SHA1

    5bc1dd2562ce845f3bddf4c4c34189847214997c

    SHA256

    163559b3e260866b59bdab91f7f809a69561290e403c5009b68bc6a586d29b70

    SHA512

    0993a0ac390788e7c5fc23ae796cc6e9e2e0576a217b78ffe754189e66a91b46e522088fea90b984a6588e713c7efd08311ae4611039f8c0234834097aa59336

  • C:\Windows\SysWOW64\izjcmyrmyj.exe

    Filesize

    255KB

    MD5

    d64c9b36289a41bcf13fac0d10e62f3e

    SHA1

    2c0633cf30ebfe326ed7d298d29c1ce761c89fa5

    SHA256

    27b322e5264ab5647940b86ba3bdea299dcfbfbfff49321ecbd008913474e229

    SHA512

    f275051382f1f3ca26ae586c53484175ce95631085363ae5593fe45584c2bb31d374dc36dc26fa4819be3836ab0510512e5ebfdf94c9be6719c1cf4877cc1b37

  • C:\Windows\SysWOW64\izjcmyrmyj.exe

    Filesize

    255KB

    MD5

    d64c9b36289a41bcf13fac0d10e62f3e

    SHA1

    2c0633cf30ebfe326ed7d298d29c1ce761c89fa5

    SHA256

    27b322e5264ab5647940b86ba3bdea299dcfbfbfff49321ecbd008913474e229

    SHA512

    f275051382f1f3ca26ae586c53484175ce95631085363ae5593fe45584c2bb31d374dc36dc26fa4819be3836ab0510512e5ebfdf94c9be6719c1cf4877cc1b37

  • C:\Windows\SysWOW64\qkxyxjhfekcbw.exe

    Filesize

    255KB

    MD5

    c33de601f1f563198008a3514166fc08

    SHA1

    b6bfef3e2b1dbd11df329a753717bf46a5931240

    SHA256

    3e2e1d8d3411723706cede89dc4b7c29acb1a992cca4ba6f6f4c6e49d0e9f2a0

    SHA512

    43a3aee44f2d9c0fd3f13751f1c392bec341326d0dac7e2103726c5dd41abbe976c60ac0bbdb648cedbfc4af7cb30cc6558812528f21ba827ac70c48be831f5b

  • C:\Windows\SysWOW64\qkxyxjhfekcbw.exe

    Filesize

    255KB

    MD5

    c33de601f1f563198008a3514166fc08

    SHA1

    b6bfef3e2b1dbd11df329a753717bf46a5931240

    SHA256

    3e2e1d8d3411723706cede89dc4b7c29acb1a992cca4ba6f6f4c6e49d0e9f2a0

    SHA512

    43a3aee44f2d9c0fd3f13751f1c392bec341326d0dac7e2103726c5dd41abbe976c60ac0bbdb648cedbfc4af7cb30cc6558812528f21ba827ac70c48be831f5b

  • C:\Windows\SysWOW64\wwafseah.exe

    Filesize

    255KB

    MD5

    4e9d398edde75f31c8131239e62de7a9

    SHA1

    8ef0f300786e7df12b6cf59cce87989e7f119c34

    SHA256

    1d8add8a0889c5e4291f19cf3e27f2816a93b37ae9b7a02a85ed022e482e1687

    SHA512

    1dcff8d2488e2bac0f07e00cd0100f37a6a056ea13ac3cd6ca1b3adcf00578b64193abb9a1d1006b6500ed0a2caacc38af985fde244742cca191567e60082d6f

  • C:\Windows\SysWOW64\wwafseah.exe

    Filesize

    255KB

    MD5

    4e9d398edde75f31c8131239e62de7a9

    SHA1

    8ef0f300786e7df12b6cf59cce87989e7f119c34

    SHA256

    1d8add8a0889c5e4291f19cf3e27f2816a93b37ae9b7a02a85ed022e482e1687

    SHA512

    1dcff8d2488e2bac0f07e00cd0100f37a6a056ea13ac3cd6ca1b3adcf00578b64193abb9a1d1006b6500ed0a2caacc38af985fde244742cca191567e60082d6f

  • C:\Windows\SysWOW64\wwafseah.exe

    Filesize

    255KB

    MD5

    4e9d398edde75f31c8131239e62de7a9

    SHA1

    8ef0f300786e7df12b6cf59cce87989e7f119c34

    SHA256

    1d8add8a0889c5e4291f19cf3e27f2816a93b37ae9b7a02a85ed022e482e1687

    SHA512

    1dcff8d2488e2bac0f07e00cd0100f37a6a056ea13ac3cd6ca1b3adcf00578b64193abb9a1d1006b6500ed0a2caacc38af985fde244742cca191567e60082d6f

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/2068-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2068-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2876-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2876-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3208-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3208-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3432-162-0x00007FF93F700000-0x00007FF93F710000-memory.dmp

    Filesize

    64KB

  • memory/3432-156-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-155-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-158-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-157-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-173-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-170-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-161-0x00007FF93F700000-0x00007FF93F710000-memory.dmp

    Filesize

    64KB

  • memory/3432-172-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-171-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3432-154-0x00007FF941D50000-0x00007FF941D60000-memory.dmp

    Filesize

    64KB

  • memory/3776-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3776-164-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4072-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4072-163-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5060-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5060-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB