Analysis

  • max time kernel
    231s
  • max time network
    258s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/11/2022, 11:05

General

  • Target

    ba3b57c32809e4e7feacc3850b21196d444de83bc041129bf6c06e28beb82dcf.exe

  • Size

    469KB

  • MD5

    8627fc6cc9751ba357c58b33c0abd4e5

  • SHA1

    d1c53654dfe2a9b4f2ff4c75c7286dcda68dffa6

  • SHA256

    ba3b57c32809e4e7feacc3850b21196d444de83bc041129bf6c06e28beb82dcf

  • SHA512

    cc42d8789f6a1d773a4900a52968bb82e84264cd5974efef5f2e984fea803c94730d73cf7f397addf94faf89d173cfe1f14ef1da2141fdaced6dce0b178122fa

  • SSDEEP

    12288:+K2mhAMJ/cPliGPAUnwl0LDU5VBKYhtKymQaQ9X7a+MI:v2O/GliY7L45VXhhmuXx

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 6 IoCs
  • Sets file to hidden 1 TTPs 4 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba3b57c32809e4e7feacc3850b21196d444de83bc041129bf6c06e28beb82dcf.exe
    "C:\Users\Admin\AppData\Local\Temp\ba3b57c32809e4e7feacc3850b21196d444de83bc041129bf6c06e28beb82dcf.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Program Files\install.bat" "
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\attrib.exe
        attrib -s -a -h -r C:\Windows\system32\set.exe
        3⤵
        • Views/modifies file attributes
        PID:5060
      • C:\Windows\SysWOW64\attrib.exe
        attrib -s -a -h -r C:\Windows\system32\sethc.exe
        3⤵
        • Drops file in System32 directory
        • Views/modifies file attributes
        PID:2180
      • C:\Windows\SysWOW64\attrib.exe
        attrib -s -a -h -r C:\Windows\system32\dllcache\sethc.exe
        3⤵
        • Views/modifies file attributes
        PID:3620
      • C:\Windows\SysWOW64\attrib.exe
        attrib -s -a -h -r C:\Windows\system32\dllcache\bysethc.exe
        3⤵
        • Views/modifies file attributes
        PID:3104
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +a +h +r C:\Windows\system32\set.exe
        3⤵
        • Sets file to hidden
        • Drops file in System32 directory
        • Views/modifies file attributes
        PID:2928
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +a +h +r C:\Windows\system32\sethc.exe
        3⤵
        • Sets file to hidden
        • Drops file in System32 directory
        • Views/modifies file attributes
        PID:1492
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +a +h +r C:\Windows\system32\dllcache\sethc.exe
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2424
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +a +h +r C:\Windows\system32\dllcache\bysethc.exe
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2864
      • C:\Windows\SysWOW64\cacls.exe
        CACLS C:\Windows\system32\set.exe /T /E /C /R guest
        3⤵
          PID:3472
        • C:\Windows\SysWOW64\cacls.exe
          CACLS C:\Windows\system32\set.exe /T /E /C /R administrator
          3⤵
            PID:420
          • C:\Windows\SysWOW64\cacls.exe
            CACLS C:\Windows\system32\set.exe /T /E /C /R administrators
            3⤵
              PID:4888
            • C:\Windows\SysWOW64\cacls.exe
              CACLS C:\Windows\system32\set.exe /T /E /C /R everyone
              3⤵
                PID:2388
              • C:\Windows\SysWOW64\cacls.exe
                CACLS C:\Windows\system32\set.exe /T /E /C /R users
                3⤵
                  PID:2948
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS C:\Windows\system32\set.exe /T /E /C /P SYSTEM:R
                  3⤵
                    PID:4076
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS C:\Windows\system32\sethc.exe /T /E /C /R guest
                    3⤵
                      PID:2900
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS C:\Windows\system32\sethc.exe /T /E /C /R administrator
                      3⤵
                        PID:3496
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS C:\Windows\system32\sethc.exe /T /E /C /R administrators
                        3⤵
                          PID:4352
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS C:\Windows\system32\sethc.exe /T /E /C /R everyone
                          3⤵
                            PID:2756
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS C:\Windows\system32\sethc.exe /T /E /C /R users
                            3⤵
                              PID:2668
                            • C:\Windows\SysWOW64\cacls.exe
                              CACLS C:\Windows\system32\sethc.exe /T /E /C /P SYSTEM:R
                              3⤵
                                PID:2596
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS C:\Windows\system32\dllcach\bysethc.exe /T /E /C /R guest
                                3⤵
                                  PID:3664
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS C:\Windows\system32\dllcach\bysethc.exe /T /E /C /R administrator
                                  3⤵
                                    PID:1608
                                  • C:\Windows\SysWOW64\cacls.exe
                                    CACLS C:\Windows\system32\dllcach\bysethc.exe /T /E /C /R administrators
                                    3⤵
                                      PID:1656
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS C:\Windows\system32\dllcach\bysethc.exe /T /E /C /R everyone
                                      3⤵
                                        PID:2120
                                      • C:\Windows\SysWOW64\cacls.exe
                                        CACLS C:\Windows\system32\dllcach\bysethc.exe /T /E /C /R users
                                        3⤵
                                          PID:2096
                                        • C:\Windows\SysWOW64\cacls.exe
                                          CACLS C:\Windows\system32\dllcache\bysethc.exe /T /E /C /P SYSTEM:R
                                          3⤵
                                            PID:3992
                                          • C:\Windows\SysWOW64\cacls.exe
                                            CACLS C:\Windows\system32\dllcache\sethc.exe /T /E /C /R guest
                                            3⤵
                                              PID:4324
                                            • C:\Windows\SysWOW64\cacls.exe
                                              CACLS C:\Windows\system32\dllcache\sethc.exe /T /E /C /R administrator
                                              3⤵
                                                PID:2816
                                              • C:\Windows\SysWOW64\cacls.exe
                                                CACLS C:\Windows\system32\dllcache\sethc.exe /T /E /C /R administrators
                                                3⤵
                                                  PID:3260
                                                • C:\Windows\SysWOW64\cacls.exe
                                                  CACLS C:\Windows\system32\dllcache\sethc.exe /T /E /C /R everyone
                                                  3⤵
                                                    PID:4044
                                                  • C:\Windows\SysWOW64\cacls.exe
                                                    CACLS C:\Windows\system32\dllcache\sethc.exe /T /E /C /R users
                                                    3⤵
                                                      PID:5084
                                                    • C:\Windows\SysWOW64\cacls.exe
                                                      CACLS C:\Windows\system32\dllcache\sethc.exe /T /E /C /P SYSTEM:R
                                                      3⤵
                                                        PID:3228
                                                      • C:\Windows\SysWOW64\regini.exe
                                                        regini.exe jiereg.txt
                                                        3⤵
                                                        • Sets file execution options in registry
                                                        PID:4368
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit -s On.reg
                                                        3⤵
                                                        • Sets file execution options in registry
                                                        • Runs .reg file with regedit
                                                        PID:2460
                                                      • C:\Windows\SysWOW64\regini.exe
                                                        regini.exe reg.txt
                                                        3⤵
                                                        • Sets file execution options in registry
                                                        PID:1256

                                                  Network

                                                        MITRE ATT&CK Enterprise v6

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\1.exe

                                                          Filesize

                                                          497KB

                                                          MD5

                                                          620157194195bc8b57dc71bc961b00a5

                                                          SHA1

                                                          902751f4b1db8c65b679b2c46a9dff804d5de392

                                                          SHA256

                                                          a784a20126c179a36ebabe53f7ce8027ce21daf8644815b379c4b3c0df040e4d

                                                          SHA512

                                                          12badcadf3078bf689a751894d91870d38d04e2e48f2e155480fd9cd36f21b06c1a0c39f0f3424c537b4aaa5c0613f61ecc2855ca87838a6223f4740d57fa12c

                                                        • C:\Program Files\On.reg

                                                          Filesize

                                                          626B

                                                          MD5

                                                          7056d9c10ea87cc69ca95b421835c48d

                                                          SHA1

                                                          a04278f068f2622bc9a4097cdfef3c8e3b9064ea

                                                          SHA256

                                                          7e2f8884bb655d15bfbf233e369f143312ff6cf9ae1ddff10fccde8034386284

                                                          SHA512

                                                          3422d70dd8ee618242dac28d85970b34df1c52a5276d0016ee95ade3dd907d9b80a2f0abcc2a9dbff9424cdecc63f24636ebb4f584e573ad39939dc8b96d81c3

                                                        • C:\Program Files\install.bat

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          5057f184d686da7d7bb12801d3a60880

                                                          SHA1

                                                          2ea744e032f344444fd62edee1a06a2a86124a89

                                                          SHA256

                                                          f6ce0584e1c0409dd638d381cb4813f4da6b6e61d1a457aa766abd46eda36d8a

                                                          SHA512

                                                          1d2b2026caacbf823a1f2452a9b18b7695dbc95588e3d2409c364b6a084aca4ece9340c22d0143806ec203269cbcee11fd982b8d90ddf21a18a89c751e1abd7e

                                                        • C:\Program Files\jiereg.txt

                                                          Filesize

                                                          208B

                                                          MD5

                                                          1732d1e27f0611f60c629087f453c6e0

                                                          SHA1

                                                          de4f43d076d56ad0cb2cb869dce24b21a3c5b1b9

                                                          SHA256

                                                          df144685261ca1c992fc98c3b94f413f79df26440baaec4aa824be0b2e685881

                                                          SHA512

                                                          f2c4447af0d7a19fc5912b55962c33c6ad4a5a3adcd2ac193ebdcf36d071f7da946b022c844932f128909e494ccdfbcfaecdee4f9ae7eea0357b22155298f857

                                                        • C:\Program Files\reg.txt

                                                          Filesize

                                                          208B

                                                          MD5

                                                          0dd6bd889f567b385ddfedfaf99f5353

                                                          SHA1

                                                          6fc7fcf69b175f4931aa28b41fc6eb553daff05e

                                                          SHA256

                                                          e3a7c3a3fd3ca62c9a20cb9be6d43ccc59c1c8355cd56e40db3c0743a02abe32

                                                          SHA512

                                                          97234901bb558ef021375e93d0a5d5666309e5ab1c00ea44c60ba5c6a80c99b3955303194e1d02a6b58ba4afb2f36ef6ecf42f1b0c941bc2e4bba43202fb506b

                                                        • C:\Windows\SysWOW64\set.exe

                                                          Filesize

                                                          497KB

                                                          MD5

                                                          620157194195bc8b57dc71bc961b00a5

                                                          SHA1

                                                          902751f4b1db8c65b679b2c46a9dff804d5de392

                                                          SHA256

                                                          a784a20126c179a36ebabe53f7ce8027ce21daf8644815b379c4b3c0df040e4d

                                                          SHA512

                                                          12badcadf3078bf689a751894d91870d38d04e2e48f2e155480fd9cd36f21b06c1a0c39f0f3424c537b4aaa5c0613f61ecc2855ca87838a6223f4740d57fa12c