Analysis

  • max time kernel
    190s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 10:34

General

  • Target

    b112d6576b5329d2a8c728be653db7012e0c817a50e3fe118f44f5415e693ad3.exe

  • Size

    255KB

  • MD5

    866daf1c9571af0e7de8315ac31ae12c

  • SHA1

    487f516edbb34fc796af0cf1d7f5ebf4680d05a7

  • SHA256

    b112d6576b5329d2a8c728be653db7012e0c817a50e3fe118f44f5415e693ad3

  • SHA512

    363925d604e4b4e52b901edda4ca60648d0e29bc68421794835a374189fe540497991cd19fdba42f8fa5028c957cf91aae625dcff5611cbe02e6d2fd3ba01081

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJO:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIb

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b112d6576b5329d2a8c728be653db7012e0c817a50e3fe118f44f5415e693ad3.exe
    "C:\Users\Admin\AppData\Local\Temp\b112d6576b5329d2a8c728be653db7012e0c817a50e3fe118f44f5415e693ad3.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\midcudoxfi.exe
      midcudoxfi.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\kssacebx.exe
        C:\Windows\system32\kssacebx.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4252
    • C:\Windows\SysWOW64\oeomphlwdlbpeys.exe
      oeomphlwdlbpeys.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ajbvraemxxbmf.exe
        3⤵
          PID:2216
      • C:\Windows\SysWOW64\kssacebx.exe
        kssacebx.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2252
      • C:\Windows\SysWOW64\ajbvraemxxbmf.exe
        ajbvraemxxbmf.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1452
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
        2⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:488

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      1e1b09ad56afa20ef911e00b77747ef5

      SHA1

      4bcd5e870c2d2e68e60134ce68aab965173765c4

      SHA256

      9394127e9cecb232f7604826c5a63fb971b74dd5fd7483679b051c3c2ec10014

      SHA512

      053d0568557f8e84c280894c54bfa3f5cfb5524ac849102dbd8f70c9421b08730704cca21fc6d08db4822b9b77175be658570ef722acd9d8888383c56c9b7d22

    • C:\Windows\SysWOW64\ajbvraemxxbmf.exe

      Filesize

      255KB

      MD5

      0bf26a8d837fa36916721164cc5aae3e

      SHA1

      cbd034f3edda97062d1c2a0e9743ed00da1e0add

      SHA256

      b4fde756d8cd01a49c37f3fc6996b96e60ab160f62c0b3acad245fb646bcf380

      SHA512

      9874d2029f2c7299396879278a960d2e978559deb30cedec4377eb2db7502288f94e8fcd14dd4b9f8f41d71fcbc24e013b739155416d8543609f8b53b8afefa8

    • C:\Windows\SysWOW64\ajbvraemxxbmf.exe

      Filesize

      255KB

      MD5

      0bf26a8d837fa36916721164cc5aae3e

      SHA1

      cbd034f3edda97062d1c2a0e9743ed00da1e0add

      SHA256

      b4fde756d8cd01a49c37f3fc6996b96e60ab160f62c0b3acad245fb646bcf380

      SHA512

      9874d2029f2c7299396879278a960d2e978559deb30cedec4377eb2db7502288f94e8fcd14dd4b9f8f41d71fcbc24e013b739155416d8543609f8b53b8afefa8

    • C:\Windows\SysWOW64\kssacebx.exe

      Filesize

      255KB

      MD5

      475ed67e807248da04b296603f87886e

      SHA1

      7b9153f3b71642fe42bfc03e3d3b13b23a48dcf5

      SHA256

      bf2fa0542d8205adacd6b93de483e6ddca8d654cc3adaae0b2f2e4f72294e0d8

      SHA512

      78145ce6646f11c7ad8219d648cd487eeee954318b57768f6952f0785bb22034df147683dbeed90b3c343d6117e96165bbd6095537cf791ae4fd9228675be1df

    • C:\Windows\SysWOW64\kssacebx.exe

      Filesize

      255KB

      MD5

      475ed67e807248da04b296603f87886e

      SHA1

      7b9153f3b71642fe42bfc03e3d3b13b23a48dcf5

      SHA256

      bf2fa0542d8205adacd6b93de483e6ddca8d654cc3adaae0b2f2e4f72294e0d8

      SHA512

      78145ce6646f11c7ad8219d648cd487eeee954318b57768f6952f0785bb22034df147683dbeed90b3c343d6117e96165bbd6095537cf791ae4fd9228675be1df

    • C:\Windows\SysWOW64\kssacebx.exe

      Filesize

      255KB

      MD5

      475ed67e807248da04b296603f87886e

      SHA1

      7b9153f3b71642fe42bfc03e3d3b13b23a48dcf5

      SHA256

      bf2fa0542d8205adacd6b93de483e6ddca8d654cc3adaae0b2f2e4f72294e0d8

      SHA512

      78145ce6646f11c7ad8219d648cd487eeee954318b57768f6952f0785bb22034df147683dbeed90b3c343d6117e96165bbd6095537cf791ae4fd9228675be1df

    • C:\Windows\SysWOW64\midcudoxfi.exe

      Filesize

      255KB

      MD5

      20ddd83ab57a8fbdf2c4f15222bd6d41

      SHA1

      2e96f7c7ee540ec92805d5cd5e454e1146171548

      SHA256

      13765ecbe401c9571cd514beda6ecae0b0aefbf96a16142b12566afa738a0ebe

      SHA512

      c0c429ee8734b87d2fb58a1237ddccd035964db55e6ea6375f65367dc3065bd92481bca32cdfd3e8300a86a28bc67d06944fce5b6adadf1073940f3a34c71d01

    • C:\Windows\SysWOW64\midcudoxfi.exe

      Filesize

      255KB

      MD5

      20ddd83ab57a8fbdf2c4f15222bd6d41

      SHA1

      2e96f7c7ee540ec92805d5cd5e454e1146171548

      SHA256

      13765ecbe401c9571cd514beda6ecae0b0aefbf96a16142b12566afa738a0ebe

      SHA512

      c0c429ee8734b87d2fb58a1237ddccd035964db55e6ea6375f65367dc3065bd92481bca32cdfd3e8300a86a28bc67d06944fce5b6adadf1073940f3a34c71d01

    • C:\Windows\SysWOW64\oeomphlwdlbpeys.exe

      Filesize

      255KB

      MD5

      5a9c9f3271fda16a1e41b011c3571c6e

      SHA1

      ae0d53f5b25f41e489042d3347e9361a6a895f8b

      SHA256

      de800902aff6eeb4ce52781598cee035d34d96e523e00b4934064513d00ad865

      SHA512

      975a90bf492cf03c7adfe72a1859067648af8577dad60e0881d22ad4b1367c0d93937a1d93c01477c0cbac7cdd7b2fef610aee16de46575a20c5c9141e42c759

    • C:\Windows\SysWOW64\oeomphlwdlbpeys.exe

      Filesize

      255KB

      MD5

      5a9c9f3271fda16a1e41b011c3571c6e

      SHA1

      ae0d53f5b25f41e489042d3347e9361a6a895f8b

      SHA256

      de800902aff6eeb4ce52781598cee035d34d96e523e00b4934064513d00ad865

      SHA512

      975a90bf492cf03c7adfe72a1859067648af8577dad60e0881d22ad4b1367c0d93937a1d93c01477c0cbac7cdd7b2fef610aee16de46575a20c5c9141e42c759

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • memory/488-159-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp

      Filesize

      64KB

    • memory/488-153-0x0000000000000000-mapping.dmp

    • memory/488-167-0x00007FFC773B0000-0x00007FFC773C0000-memory.dmp

      Filesize

      64KB

    • memory/488-160-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp

      Filesize

      64KB

    • memory/488-166-0x00007FFC773B0000-0x00007FFC773C0000-memory.dmp

      Filesize

      64KB

    • memory/488-157-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp

      Filesize

      64KB

    • memory/488-158-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp

      Filesize

      64KB

    • memory/488-156-0x00007FFC794B0000-0x00007FFC794C0000-memory.dmp

      Filesize

      64KB

    • memory/540-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/540-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/540-154-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1452-164-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1452-145-0x0000000000000000-mapping.dmp

    • memory/2024-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2024-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2024-134-0x0000000000000000-mapping.dmp

    • memory/2216-149-0x0000000000000000-mapping.dmp

    • memory/2252-148-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2252-142-0x0000000000000000-mapping.dmp

    • memory/2252-163-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4252-152-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4252-150-0x0000000000000000-mapping.dmp

    • memory/4252-165-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4380-137-0x0000000000000000-mapping.dmp

    • memory/4380-162-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4380-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB