Analysis

  • max time kernel
    298s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 09:12

General

  • Target

    9897be71d0d6b67c8a592a4406938378045a05995b38ba2eba163dd669a331ed.exe

  • Size

    255KB

  • MD5

    0ec85e34d65790f28bac1b62486e3c2a

  • SHA1

    a2db6beb471c7001d0dd005fe0e1563e25f844e9

  • SHA256

    9897be71d0d6b67c8a592a4406938378045a05995b38ba2eba163dd669a331ed

  • SHA512

    2c1caef4daf4a82c4c1ed93a1de4186e5a3d978fdc235318bc665a75c0bd3ea0003b569b3c635b9ded86ba5db79a8eec75c473ceac0f84577ab4ba8a0a5a8141

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv6Z:Plf5j6zCNa0xeE3mo

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9897be71d0d6b67c8a592a4406938378045a05995b38ba2eba163dd669a331ed.exe
    "C:\Users\Admin\AppData\Local\Temp\9897be71d0d6b67c8a592a4406938378045a05995b38ba2eba163dd669a331ed.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\SysWOW64\xdvofevigj.exe
      xdvofevigj.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Modifies WinLogon
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2444
    • C:\Windows\SysWOW64\kypkxfmpjmdfgee.exe
      kypkxfmpjmdfgee.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4560
    • C:\Windows\SysWOW64\klnvswir.exe
      klnvswir.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3988
    • C:\Windows\SysWOW64\dymgckyfjiefc.exe
      dymgckyfjiefc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1644
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
        PID:3772

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\dymgckyfjiefc.exe

      Filesize

      255KB

      MD5

      d6594ab6b7b81aa9a52d6e3cb7b01093

      SHA1

      caab19b90b085049e1ed817b755edd98c172b9d6

      SHA256

      de7e236bf0a39a74545de1c3fdc17c09a164963af7e8ccedf7cdbbb565ee9b6d

      SHA512

      88b366be51a6b6e6e5da20f550722941321b5ac5781b6d8df2fd5cee5e9255898cff2e89a17b912f1b40cd2592d34449e1f22471a6b2dbb897872dd2bdba52fb

    • C:\Windows\SysWOW64\dymgckyfjiefc.exe

      Filesize

      255KB

      MD5

      d6594ab6b7b81aa9a52d6e3cb7b01093

      SHA1

      caab19b90b085049e1ed817b755edd98c172b9d6

      SHA256

      de7e236bf0a39a74545de1c3fdc17c09a164963af7e8ccedf7cdbbb565ee9b6d

      SHA512

      88b366be51a6b6e6e5da20f550722941321b5ac5781b6d8df2fd5cee5e9255898cff2e89a17b912f1b40cd2592d34449e1f22471a6b2dbb897872dd2bdba52fb

    • C:\Windows\SysWOW64\klnvswir.exe

      Filesize

      255KB

      MD5

      b394ade6ff5eefc195889ef346173375

      SHA1

      1505a43e02b89b4a857f14747a82072866ffea32

      SHA256

      0a647f2c82819353547e1007b9cd96190698e43dda0cade60aff7a288fe84e02

      SHA512

      27d86bf4fedc723cca5c73ad04f7db1d1132bffcabccd47fd2d13c4a2cf87da56d17a7f47aaceea1aea90b0d45ad464b71b29f803bda98ec6f943ca5a4d0eca3

    • C:\Windows\SysWOW64\klnvswir.exe

      Filesize

      255KB

      MD5

      b394ade6ff5eefc195889ef346173375

      SHA1

      1505a43e02b89b4a857f14747a82072866ffea32

      SHA256

      0a647f2c82819353547e1007b9cd96190698e43dda0cade60aff7a288fe84e02

      SHA512

      27d86bf4fedc723cca5c73ad04f7db1d1132bffcabccd47fd2d13c4a2cf87da56d17a7f47aaceea1aea90b0d45ad464b71b29f803bda98ec6f943ca5a4d0eca3

    • C:\Windows\SysWOW64\kypkxfmpjmdfgee.exe

      Filesize

      255KB

      MD5

      0a9da544faf7254b9220aecf1e5c0a47

      SHA1

      733485dcd8a1d995e83c3edf03a8c8733cd84d68

      SHA256

      946d710657ddade841655472a5426ba8893771e6d7f5ae4557e7b2fc04ded449

      SHA512

      e4229d18f17b23faf6560c67a3ea80ff919c2efa91b3a6fd1b35610a6df4cc73c1dee5f078eb404a463ba28ab146f830e76251c273973cff8d5fc4f59b5eb08e

    • C:\Windows\SysWOW64\kypkxfmpjmdfgee.exe

      Filesize

      255KB

      MD5

      0a9da544faf7254b9220aecf1e5c0a47

      SHA1

      733485dcd8a1d995e83c3edf03a8c8733cd84d68

      SHA256

      946d710657ddade841655472a5426ba8893771e6d7f5ae4557e7b2fc04ded449

      SHA512

      e4229d18f17b23faf6560c67a3ea80ff919c2efa91b3a6fd1b35610a6df4cc73c1dee5f078eb404a463ba28ab146f830e76251c273973cff8d5fc4f59b5eb08e

    • C:\Windows\SysWOW64\xdvofevigj.exe

      Filesize

      255KB

      MD5

      40e306881849a92c4f048fd66f9c882f

      SHA1

      96fc7fe70ccfb4e8acb284dea26005dc8623bbba

      SHA256

      1c3f79b646c33fb87f2da42991d92cdd05e5de4192cfec8481228f204236fae9

      SHA512

      340ac47fd13d926b71e5d5eb22605b1b63b9689906240fb6dcfe918f80980a4ec38ddc67cf8347748b40588e216717a072616534142a5381e00a5b942e67d0d0

    • C:\Windows\SysWOW64\xdvofevigj.exe

      Filesize

      255KB

      MD5

      40e306881849a92c4f048fd66f9c882f

      SHA1

      96fc7fe70ccfb4e8acb284dea26005dc8623bbba

      SHA256

      1c3f79b646c33fb87f2da42991d92cdd05e5de4192cfec8481228f204236fae9

      SHA512

      340ac47fd13d926b71e5d5eb22605b1b63b9689906240fb6dcfe918f80980a4ec38ddc67cf8347748b40588e216717a072616534142a5381e00a5b942e67d0d0

    • memory/1644-150-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1644-145-0x0000000000000000-mapping.dmp

    • memory/1644-153-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2444-134-0x0000000000000000-mapping.dmp

    • memory/2444-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2444-151-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3472-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3472-154-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3472-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3772-148-0x0000000000000000-mapping.dmp

    • memory/3988-140-0x0000000000000000-mapping.dmp

    • memory/3988-149-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4560-152-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4560-137-0x0000000000000000-mapping.dmp

    • memory/4560-142-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB