Analysis

  • max time kernel
    156s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 00:44

General

  • Target

    e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567.exe

  • Size

    255KB

  • MD5

    243705cd60e3075a23510a24874abaf1

  • SHA1

    a3d580c94030f86b2745e6e2fead1917e417bb95

  • SHA256

    e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567

  • SHA512

    187248119417f295e33535cf5908f58cce818e5a39f6a80e0cfe4e0f7be71a2c342d73c2aab811dfee01c91d15c998eb7e76400ad02af0e97836b93849690d68

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv6T:Plf5j6zCNa0xeE3mC

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567.exe
    "C:\Users\Admin\AppData\Local\Temp\e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\mnsspcctbi.exe
      mnsspcctbi.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\SysWOW64\oooezyjc.exe
        C:\Windows\system32\oooezyjc.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4764
    • C:\Windows\SysWOW64\rqkgjuyagvzqsgg.exe
      rqkgjuyagvzqsgg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3200
    • C:\Windows\SysWOW64\oooezyjc.exe
      oooezyjc.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:900
    • C:\Windows\SysWOW64\jklchhgxfyauf.exe
      jklchhgxfyauf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1548
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
        PID:1228

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\jklchhgxfyauf.exe

            Filesize

            255KB

            MD5

            e793534021d3cd65b356911c1d83e09a

            SHA1

            4be92de612d2f9702960135bb663af4799b58751

            SHA256

            8287b8bf305d38f423175a33b54ea867b4ad0d49db09263a15b8100bd90647c6

            SHA512

            da00f23e4cd6825ecfe945691b11c464a17b7ff73749820d05d3d8bce18f1b21cf4e5c557f49a79772621fce649f5038a4bf5dbbfd018739991f9a4a66b13f36

          • C:\Windows\SysWOW64\jklchhgxfyauf.exe

            Filesize

            255KB

            MD5

            e793534021d3cd65b356911c1d83e09a

            SHA1

            4be92de612d2f9702960135bb663af4799b58751

            SHA256

            8287b8bf305d38f423175a33b54ea867b4ad0d49db09263a15b8100bd90647c6

            SHA512

            da00f23e4cd6825ecfe945691b11c464a17b7ff73749820d05d3d8bce18f1b21cf4e5c557f49a79772621fce649f5038a4bf5dbbfd018739991f9a4a66b13f36

          • C:\Windows\SysWOW64\mnsspcctbi.exe

            Filesize

            255KB

            MD5

            5b4e694e6fbf32667c5df3cd93350d68

            SHA1

            b5918fa2117aa1ab0fa7699fb927f54dd346ee12

            SHA256

            b65562891a9c8546a2de8c6d87ec451567375679da3b7e35dd838b82a4e00eab

            SHA512

            f6c34aabf06617fb3d5cb05dfb38ff9d3b86e7fbcf96f7735c5d68c67fb96b05f777b45bc588b94f3b1df30258801a1b1b85037369ce89f9a4f7dd422e31c07b

          • C:\Windows\SysWOW64\mnsspcctbi.exe

            Filesize

            255KB

            MD5

            5b4e694e6fbf32667c5df3cd93350d68

            SHA1

            b5918fa2117aa1ab0fa7699fb927f54dd346ee12

            SHA256

            b65562891a9c8546a2de8c6d87ec451567375679da3b7e35dd838b82a4e00eab

            SHA512

            f6c34aabf06617fb3d5cb05dfb38ff9d3b86e7fbcf96f7735c5d68c67fb96b05f777b45bc588b94f3b1df30258801a1b1b85037369ce89f9a4f7dd422e31c07b

          • C:\Windows\SysWOW64\oooezyjc.exe

            Filesize

            255KB

            MD5

            c78653f3a1db53920a89e1882c7efc14

            SHA1

            d5f809c2adc32e8623b9b14e714f2cb0e153b737

            SHA256

            c762aad0ecc898ae0677e5821a412685f025abe8289c001317db059a952e6fd5

            SHA512

            2be4e921bff0dd525fdb8c942c94403c2682d1e513558356e2f581f9c45176491adef51181baa766bac4a3f25b3bac1c3aec5a23850e215bcd8f6a3c8cf1b2bb

          • C:\Windows\SysWOW64\oooezyjc.exe

            Filesize

            255KB

            MD5

            c78653f3a1db53920a89e1882c7efc14

            SHA1

            d5f809c2adc32e8623b9b14e714f2cb0e153b737

            SHA256

            c762aad0ecc898ae0677e5821a412685f025abe8289c001317db059a952e6fd5

            SHA512

            2be4e921bff0dd525fdb8c942c94403c2682d1e513558356e2f581f9c45176491adef51181baa766bac4a3f25b3bac1c3aec5a23850e215bcd8f6a3c8cf1b2bb

          • C:\Windows\SysWOW64\oooezyjc.exe

            Filesize

            255KB

            MD5

            c78653f3a1db53920a89e1882c7efc14

            SHA1

            d5f809c2adc32e8623b9b14e714f2cb0e153b737

            SHA256

            c762aad0ecc898ae0677e5821a412685f025abe8289c001317db059a952e6fd5

            SHA512

            2be4e921bff0dd525fdb8c942c94403c2682d1e513558356e2f581f9c45176491adef51181baa766bac4a3f25b3bac1c3aec5a23850e215bcd8f6a3c8cf1b2bb

          • C:\Windows\SysWOW64\rqkgjuyagvzqsgg.exe

            Filesize

            255KB

            MD5

            561677c54aa8de0e3f2cb6018497b91a

            SHA1

            886e71189fcd5c4c38cf3d5b09f9d07cd8278e8d

            SHA256

            309df6748dfa5049a38a119e36985363eff473982abd1961e1c8d01a5de930e2

            SHA512

            485a3e1652a6c867f640ea6a09c019239297ff505b7f1a61214f2f8ec4ae05b4081252930e639970e5ac74ac5d04941608b2ddc59e55b40cabd6de6da34fb346

          • C:\Windows\SysWOW64\rqkgjuyagvzqsgg.exe

            Filesize

            255KB

            MD5

            561677c54aa8de0e3f2cb6018497b91a

            SHA1

            886e71189fcd5c4c38cf3d5b09f9d07cd8278e8d

            SHA256

            309df6748dfa5049a38a119e36985363eff473982abd1961e1c8d01a5de930e2

            SHA512

            485a3e1652a6c867f640ea6a09c019239297ff505b7f1a61214f2f8ec4ae05b4081252930e639970e5ac74ac5d04941608b2ddc59e55b40cabd6de6da34fb346

          • memory/900-147-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/900-151-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1060-132-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1060-157-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1228-162-0x00007FFC36B70000-0x00007FFC36B80000-memory.dmp

            Filesize

            64KB

          • memory/1228-163-0x00007FFC36B70000-0x00007FFC36B80000-memory.dmp

            Filesize

            64KB

          • memory/1228-161-0x00007FFC36B70000-0x00007FFC36B80000-memory.dmp

            Filesize

            64KB

          • memory/1228-160-0x00007FFC36B70000-0x00007FFC36B80000-memory.dmp

            Filesize

            64KB

          • memory/1228-159-0x00007FFC36B70000-0x00007FFC36B80000-memory.dmp

            Filesize

            64KB

          • memory/1548-152-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1548-148-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2960-149-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2960-145-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3200-150-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3200-146-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4764-155-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4764-158-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB