Analysis

  • max time kernel
    168s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:50

General

  • Target

    c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77.exe

  • Size

    840KB

  • MD5

    489e3dbf1fd20f27c6b2717b6b829623

  • SHA1

    15523053d4f93fc0f45da028a1090f77fd426b48

  • SHA256

    c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77

  • SHA512

    2e776cb3e4d68cc52179e1d046c5333f0a4f582eebe8ad2f867317693892f1592d0ecdc92df2537746d513e1219a69713fc5c032a1e100704e507253ac0f468b

  • SSDEEP

    12288:kCpyvXFPTfnCvX66h/NYJ9nDW6FApNg3gZqdDUtOuBiMc/j6KRVrxn7Nl4+GtlrL:Zk9P7nCvX6MNYLIbgYJ3chra+GbrL

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 9 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 56 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77.exe
    "C:\Users\Admin\AppData\Local\Temp\c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77.exe
      "C:\Users\Admin\AppData\Local\Temp\c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Users\Admin\d3WQGzd9.exe
        C:\Users\Admin\d3WQGzd9.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Users\Admin\koaofo.exe
          "C:\Users\Admin\koaofo.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del d3WQGzd9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5008
      • C:\Users\Admin\awhost.exe
        C:\Users\Admin\awhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4708
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
            PID:3316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 84
              5⤵
              • Program crash
              PID:1408
        • C:\Users\Admin\bwhost.exe
          C:\Users\Admin\bwhost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4120
          • C:\Users\Admin\bwhost.exe
            "C:\Users\Admin\bwhost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4840
            • C:\Windows\explorer.exe
              000000DC*
              5⤵
                PID:4348
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 4348 -s 676
                  6⤵
                  • Program crash
                  PID:4488
          • C:\Users\Admin\cwhost.exe
            C:\Users\Admin\cwhost.exe
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:5052
            • C:\Users\Admin\cwhost.exe
              C:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming
              4⤵
              • Executes dropped EXE
              PID:3240
            • C:\Users\Admin\cwhost.exe
              C:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp
              4⤵
              • Executes dropped EXE
              PID:4664
          • C:\Users\Admin\dwhost.exe
            C:\Users\Admin\dwhost.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:3508
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3516
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3316 -ip 3316
        1⤵
          PID:4740
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 492 -p 4348 -ip 4348
          1⤵
            PID:4484

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Hidden Files and Directories

          1
          T1158

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Hidden Files and Directories

          1
          T1158

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Process Discovery

          1
          T1057

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\awhost.exe
            Filesize

            68KB

            MD5

            b0406fa1f1b4a471ce4c1521708d1ef3

            SHA1

            bd2bb68d92c8b6af7604d52e336152bc48ea1227

            SHA256

            ef2abd7d609bba1f141b3e1dc6a79d937fe68e37d51b093fc29e0d800bf6fa29

            SHA512

            07bec70b25b083919a91de4930842ba8b264e869d0251134cbfecbc9227be704c70600c9db878eee08f7d1fa1df6c848577b632f810b014d62ace26b961bb2cc

          • C:\Users\Admin\awhost.exe
            Filesize

            68KB

            MD5

            b0406fa1f1b4a471ce4c1521708d1ef3

            SHA1

            bd2bb68d92c8b6af7604d52e336152bc48ea1227

            SHA256

            ef2abd7d609bba1f141b3e1dc6a79d937fe68e37d51b093fc29e0d800bf6fa29

            SHA512

            07bec70b25b083919a91de4930842ba8b264e869d0251134cbfecbc9227be704c70600c9db878eee08f7d1fa1df6c848577b632f810b014d62ace26b961bb2cc

          • C:\Users\Admin\bwhost.exe
            Filesize

            136KB

            MD5

            acaf206a193335d7983a46a8c9e18fea

            SHA1

            3a33b8148c23887c2b9edc2d0dbec3d83398069b

            SHA256

            8aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca

            SHA512

            846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10

          • C:\Users\Admin\bwhost.exe
            Filesize

            136KB

            MD5

            acaf206a193335d7983a46a8c9e18fea

            SHA1

            3a33b8148c23887c2b9edc2d0dbec3d83398069b

            SHA256

            8aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca

            SHA512

            846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10

          • C:\Users\Admin\bwhost.exe
            Filesize

            136KB

            MD5

            acaf206a193335d7983a46a8c9e18fea

            SHA1

            3a33b8148c23887c2b9edc2d0dbec3d83398069b

            SHA256

            8aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca

            SHA512

            846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10

          • C:\Users\Admin\cwhost.exe
            Filesize

            170KB

            MD5

            40d9607cb66da11b9adfec5b93b8b311

            SHA1

            55bf463cd5c0c90ba92935ef81ae47ab3bc5fea6

            SHA256

            033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6

            SHA512

            e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078

          • C:\Users\Admin\cwhost.exe
            Filesize

            170KB

            MD5

            40d9607cb66da11b9adfec5b93b8b311

            SHA1

            55bf463cd5c0c90ba92935ef81ae47ab3bc5fea6

            SHA256

            033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6

            SHA512

            e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078

          • C:\Users\Admin\cwhost.exe
            Filesize

            170KB

            MD5

            40d9607cb66da11b9adfec5b93b8b311

            SHA1

            55bf463cd5c0c90ba92935ef81ae47ab3bc5fea6

            SHA256

            033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6

            SHA512

            e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078

          • C:\Users\Admin\cwhost.exe
            Filesize

            170KB

            MD5

            40d9607cb66da11b9adfec5b93b8b311

            SHA1

            55bf463cd5c0c90ba92935ef81ae47ab3bc5fea6

            SHA256

            033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6

            SHA512

            e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078

          • C:\Users\Admin\d3WQGzd9.exe
            Filesize

            364KB

            MD5

            db406d87e556a0008c18429ecf3cc93a

            SHA1

            3a1b7a87080bf1d78fca904bd7515833bbd380e8

            SHA256

            2712b4f742a53c7d4b9a55c8f760447a26925c10a3ca6c10b84dea49482a2768

            SHA512

            e0da870b0c8f8955277b9227ef3de2b4d3e45d37986ac9a9b445e24506f265020f071365a2135b1e2892aaa64c3b7477d6c4a57598f3601655d74d92d6222354

          • C:\Users\Admin\d3WQGzd9.exe
            Filesize

            364KB

            MD5

            db406d87e556a0008c18429ecf3cc93a

            SHA1

            3a1b7a87080bf1d78fca904bd7515833bbd380e8

            SHA256

            2712b4f742a53c7d4b9a55c8f760447a26925c10a3ca6c10b84dea49482a2768

            SHA512

            e0da870b0c8f8955277b9227ef3de2b4d3e45d37986ac9a9b445e24506f265020f071365a2135b1e2892aaa64c3b7477d6c4a57598f3601655d74d92d6222354

          • C:\Users\Admin\dwhost.exe
            Filesize

            24KB

            MD5

            aaa893d374547f20f7fdd7c3b6c56b36

            SHA1

            f7aab7bd60af5e948b71abcccbcfb1d62f6580ff

            SHA256

            17c950477ffd3e28c4135c4cc5711589415129c7b21c4af1e89deaf68f043d03

            SHA512

            491b88e809425dd20dc9052fe45ab101ccb803c186a27d6502bf1cbefa8d903d51f72c02e604ec346f77b85c4324daa036341a42fcba0a96e5c69781ebfecb31

          • C:\Users\Admin\dwhost.exe
            Filesize

            24KB

            MD5

            aaa893d374547f20f7fdd7c3b6c56b36

            SHA1

            f7aab7bd60af5e948b71abcccbcfb1d62f6580ff

            SHA256

            17c950477ffd3e28c4135c4cc5711589415129c7b21c4af1e89deaf68f043d03

            SHA512

            491b88e809425dd20dc9052fe45ab101ccb803c186a27d6502bf1cbefa8d903d51f72c02e604ec346f77b85c4324daa036341a42fcba0a96e5c69781ebfecb31

          • C:\Users\Admin\koaofo.exe
            Filesize

            364KB

            MD5

            e17d13d2218d052160cf9894e0180c71

            SHA1

            72f82d477173e39e3ef1adc1b14e24e252282f48

            SHA256

            580df8d72eaff59e7270c4cf24b7662dc43a5d80fc3a6193fe6cda7369974ff3

            SHA512

            730d80d805017a78aa61b57eaab21b73cf655178b6ce8c8fa0bf2c672d91dd818fc60a6fdd31e6900cbc19cab761ebb5d449ae6a4c0b9a8631ff757991aed533

          • C:\Users\Admin\koaofo.exe
            Filesize

            364KB

            MD5

            e17d13d2218d052160cf9894e0180c71

            SHA1

            72f82d477173e39e3ef1adc1b14e24e252282f48

            SHA256

            580df8d72eaff59e7270c4cf24b7662dc43a5d80fc3a6193fe6cda7369974ff3

            SHA512

            730d80d805017a78aa61b57eaab21b73cf655178b6ce8c8fa0bf2c672d91dd818fc60a6fdd31e6900cbc19cab761ebb5d449ae6a4c0b9a8631ff757991aed533

          • memory/1456-150-0x0000000000000000-mapping.dmp
          • memory/1920-145-0x0000000000000000-mapping.dmp
          • memory/2292-194-0x0000000000000000-mapping.dmp
          • memory/2624-140-0x0000000000000000-mapping.dmp
          • memory/3240-180-0x0000000000784000-0x000000000079C000-memory.dmp
            Filesize

            96KB

          • memory/3240-179-0x0000000000400000-0x0000000000449000-memory.dmp
            Filesize

            292KB

          • memory/3240-177-0x0000000000000000-mapping.dmp
          • memory/3316-157-0x0000000000000000-mapping.dmp
          • memory/3508-187-0x0000000000000000-mapping.dmp
          • memory/3516-192-0x0000000000000000-mapping.dmp
          • memory/4120-159-0x0000000000000000-mapping.dmp
          • memory/4348-169-0x0000000000000000-mapping.dmp
          • memory/4348-171-0x0000000000A10000-0x0000000000A25000-memory.dmp
            Filesize

            84KB

          • memory/4664-186-0x00000000006B3000-0x00000000006CB000-memory.dmp
            Filesize

            96KB

          • memory/4664-185-0x0000000000400000-0x0000000000449000-memory.dmp
            Filesize

            292KB

          • memory/4664-183-0x0000000000000000-mapping.dmp
          • memory/4708-152-0x0000000000000000-mapping.dmp
          • memory/4840-165-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/4840-164-0x0000000000000000-mapping.dmp
          • memory/4840-168-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/4904-170-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/4904-134-0x0000000000000000-mapping.dmp
          • memory/4904-139-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/4904-193-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/4904-135-0x0000000000400000-0x00000000004C4000-memory.dmp
            Filesize

            784KB

          • memory/5008-151-0x0000000000000000-mapping.dmp
          • memory/5052-182-0x00000000006E2000-0x00000000006FA000-memory.dmp
            Filesize

            96KB

          • memory/5052-181-0x0000000000400000-0x0000000000449000-memory.dmp
            Filesize

            292KB

          • memory/5052-172-0x0000000000000000-mapping.dmp
          • memory/5052-176-0x00000000006E2000-0x00000000006FA000-memory.dmp
            Filesize

            96KB

          • memory/5052-175-0x0000000000400000-0x0000000000449000-memory.dmp
            Filesize

            292KB