Analysis
-
max time kernel
378s -
max time network
419s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 15:16
Static task
static1
Behavioral task
behavioral1
Sample
MCS-DECEMBER ORDER-PROJECT PDF.exe
Resource
win7-20220812-en
General
-
Target
MCS-DECEMBER ORDER-PROJECT PDF.exe
-
Size
1022KB
-
MD5
4eadf0e3ae844d2373c7fd8e101dfc57
-
SHA1
637e2495fa2d0e3664e0d10f3440572a5cea61f6
-
SHA256
f93b6e5f1a11efa6dbf05ab7b4bfa26247bfcc7b467aba7de2fab6267de11623
-
SHA512
6c2241ef9a45e0a7aaf043075898ce1bd331b9b41dd09211c56c0de9729e4919de76d62326363fb948a931bb72a96e97d83459eeb5cfbf859b59f1f6753bd128
-
SSDEEP
24576:P5/KwaPGlttTfekpsPBQSBFpSiLl8scS6R:PJOGzJffpuBByiLuso
Malware Config
Extracted
formbook
54ut
1DeiXmzDLw+mW17NwLBXpXM=
Nouf/qArBV5GAPfIhxWPkDFrVQ==
9OCYganx4VaCX1EY/sUSfRDLx6s=
xh8rlilJ/SGckKI=
HGyA64YZyhUs3jvzno2F
yx7/XhxTuRiTcnLKrrOOXTrpW60=
ZYI6IbtcBFx+OpnLU0nXmw==
MhgenS1xYWYThQgS+A==
s0ada4bHHvtWWbYb
2/4IbaW+Ljsy6Ujzno2F
Z5WdKMj5YLgpH0ypdTEcLe2W/lf7j6Io
xXTmzNjzpvUMwTAHwYv2kw==
kcbnSAS0pkV2G1fXsFktVxiXmLTktXY=
PU0V5f0rnqjEhQgS+A==
Z8aNX4Sm/dbGhQgS+A==
s4bq4W4D4UJdYqqvU0nXmw==
a56Z6W0Asvwh3jzzno2F
Qmhm+fY3o6bEhQgS+A==
WIFCKZ/ZO+dCwTAHwYv2kw==
Nqjne5GxXbzY1f3Qp2rBkDFrVQ==
ay7FwPymWyoUA0koz4X1ehDLx6s=
X2o0F6xSKpbHwurLU0nXmw==
LFYJ2xarhGLbjvHcU0nXmw==
PmYYy+s3o6bEhQgS+A==
rwkKQFvxy2ZiaA==
3XLAIdpvIHb670l2Kqc=
SEcXPl3uyaH7yL8=
nLnFHxQxy2ZiaA==
7NSLjzvlluEAsgd8c2WWZSHl
glxZ3olyD3yr
T4Nv0GzC8Iy2
144yAAQ/7rnd1gbcU0nXmw==
f66mDKD54rYeyC4bzHTBkDFrVQ==
z8zuVQBKuBeKjeVeSsZPaiuoYa8Q
5BkEN0/qy2ZiaA==
Et5uXJROPkMej/HcU0nXmw==
boNTOsBnhavV4DcY93JFl20=
KoLKmKju0hwKt6rzno2F
8X4LUmuxhnvgrxwCvsj0wI5pQg==
NCXlK3yxGXvLNpIG
j66Me5rog6H7yL8=
amyG13MlGoDhqOLf1qP8kw==
X0ZQnCxpzS1UCl/Si1Kzhg==
lJ1rqfJ7IX6tcGt0aV2WZSHl
X0Q5m0GP/2nLNpIG
sh6ch5q8IPyTZoMY8rBXpXM=
2CgNdC9qBGOHeXh8iTfP7u2oYa8Q
9rYlLM5vG6+MO5ME
SvlsJoGP8mjLNpIG
qwJ1SHITt4wt5kpz5pr5lA==
fcSr9YbOupc+OFHFn12WZSHl
8FHEiZjje1jt5kl2Kqc=
nxNLtcdAoiaNN560U0nXmw==
6lbXv+BrFuHIhQgS+A==
47IJ2f0qmHQShQgS+A==
c85NKIjrpn9zLr+ddmTVo1bMtQjwlMteGw==
TwgwfvmZJQ==
JrJKFSds2K6UgbO0U0nXmw==
iYxlaAa2ofzvrr6oXs+WZSHl
rjbeubD0kH4l9El2Kqc=
gYyuLcEB6J7Daokv+N/nPjr7
38bCI5ig+E+2lJQQ77BXpXM=
XmuP6nmb/Yw7OlKveDNEjxDLx6s=
gJGl+cm3aDm4ZA==
yaoanx.space
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2040 hlincgos.exe 3196 hlincgos.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation hlincgos.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2040 set thread context of 3196 2040 hlincgos.exe 84 PID 3196 set thread context of 784 3196 hlincgos.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2040 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe 3196 hlincgos.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3196 hlincgos.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2040 hlincgos.exe 2040 hlincgos.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2040 hlincgos.exe 2040 hlincgos.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4152 wrote to memory of 2040 4152 MCS-DECEMBER ORDER-PROJECT PDF.exe 81 PID 4152 wrote to memory of 2040 4152 MCS-DECEMBER ORDER-PROJECT PDF.exe 81 PID 4152 wrote to memory of 2040 4152 MCS-DECEMBER ORDER-PROJECT PDF.exe 81 PID 2040 wrote to memory of 3196 2040 hlincgos.exe 84 PID 2040 wrote to memory of 3196 2040 hlincgos.exe 84 PID 2040 wrote to memory of 3196 2040 hlincgos.exe 84 PID 2040 wrote to memory of 3196 2040 hlincgos.exe 84 PID 784 wrote to memory of 2496 784 Explorer.EXE 87 PID 784 wrote to memory of 2496 784 Explorer.EXE 87 PID 784 wrote to memory of 2496 784 Explorer.EXE 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Local\Temp\MCS-DECEMBER ORDER-PROJECT PDF.exe"C:\Users\Admin\AppData\Local\Temp\MCS-DECEMBER ORDER-PROJECT PDF.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\hlincgos.exe"C:\Users\Admin\AppData\Local\Temp\hlincgos.exe" "C:\Users\Admin\AppData\Local\Temp\mqtlieogj.au3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\hlincgos.exe"C:\Users\Admin\AppData\Local\Temp\hlincgos.exe" "C:\Users\Admin\AppData\Local\Temp\mqtlieogj.au3"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵PID:2496
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
185KB
MD5aff58235236e1922b12e5f2902ab5910
SHA110e3554734d9c07306801b3c67f883b9e0f655c5
SHA25698345338c58e236ba9db003a5b0adf37494c6675eeb00b273a8ae27e4950baf9
SHA512a5a61c47eb78c1d08e5fd1ed5500b5ffebd6f17120adae42d38277d7e82c1ab2776679e988ea5ae67522a5ee9f549edb4e3c35c0ad8395309f432114c4f02e91
-
Filesize
5KB
MD5bfe4c91ab54b5c385342a87bb2882e64
SHA15ece1913ca4238c8bb15703d09919cef1b9c5d00
SHA256b5d3582fa1caa78e6e7fe3e5624ecb1c681cb0c026629fc9f81ec1d6a7d72d57
SHA5123628098da8591d3f21fb873b468556f884223a58f7843cc09e478274d68b64fcbf37912268503d64006ef9df562b277af132c24d7d35d675560a272f70d26339
-
Filesize
38KB
MD54e7e68e94c3533be70f9d24842380bc5
SHA1ced6f1e1923a9c9e10192ba633ee559408734a72
SHA2563bcefbc8167e8709bf3fef1e1b118221962375abbdbf3d3f853bd0781f748507
SHA512849e594ca0c6fe71020297ed6f65a95007abc46a2386f97729710227176cab3802f9ca900218d9d91d5b089e69a1f4382bd718279839e8573ae20857b8d29351