Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 03:06

General

  • Target

    5cadd37d88c2a2c1f6118c40e24e14cabdc485b9eddb1e920fae93b3b605c498.exe

  • Size

    255KB

  • MD5

    ba4b81faa04c7fe76722efdb38cfec16

  • SHA1

    a9e8fd8083539010a82f9971c220fd3bd22dceed

  • SHA256

    5cadd37d88c2a2c1f6118c40e24e14cabdc485b9eddb1e920fae93b3b605c498

  • SHA512

    ab4ca49658483cf6e42c28f992441d37d5007de62eca408aae96a50d49d29ac5f58a3478b6049c98ef651c4c35c6c7c19d956dcda69d42dfc6b9167616183a63

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv6g:Plf5j6zCNa0xeE3m5

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cadd37d88c2a2c1f6118c40e24e14cabdc485b9eddb1e920fae93b3b605c498.exe
    "C:\Users\Admin\AppData\Local\Temp\5cadd37d88c2a2c1f6118c40e24e14cabdc485b9eddb1e920fae93b3b605c498.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\SysWOW64\nuztuquxji.exe
      nuztuquxji.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\SysWOW64\ezimzhyt.exe
        C:\Windows\system32\ezimzhyt.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:332
    • C:\Windows\SysWOW64\espdozljclcypbx.exe
      espdozljclcypbx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5052
    • C:\Windows\SysWOW64\ezimzhyt.exe
      ezimzhyt.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4068
    • C:\Windows\SysWOW64\uezkaabtypuie.exe
      uezkaabtypuie.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3080
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    3b265d35907a0fc9eeb6524cf16a715f

    SHA1

    2a1db081e99988cf8384767718510e86859fb9e3

    SHA256

    4f36d8cc4d8ad2b82ef0e01a96216b2fb0b001340f1db46dd02d7629416b142f

    SHA512

    28da4927de17f36e111bc6fb678a17deeec0cc2528fdfc26669e5c956868fa23503802312701f66273037305a2e924f4ca21eecffff0b25c0f525fd84fd37b69

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    912cf045f0564d10dec9dd0bcaafb39b

    SHA1

    a52903f948b8a47c3ccf0af490d2f7dc273558f7

    SHA256

    95e86cebe34dae8d627cb864a86de1bf43f9bef29639074efb2d49d2b4c41ff4

    SHA512

    f4fd7d77bf0a5f17bfc3a6dc45bc17b306ff8fd019c1602bc7315ebb02ccb5272d6b955347c367c4be97a595bc79a80feee977611fcec26dfef5771dca7438b6

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    912cf045f0564d10dec9dd0bcaafb39b

    SHA1

    a52903f948b8a47c3ccf0af490d2f7dc273558f7

    SHA256

    95e86cebe34dae8d627cb864a86de1bf43f9bef29639074efb2d49d2b4c41ff4

    SHA512

    f4fd7d77bf0a5f17bfc3a6dc45bc17b306ff8fd019c1602bc7315ebb02ccb5272d6b955347c367c4be97a595bc79a80feee977611fcec26dfef5771dca7438b6

  • C:\Windows\SysWOW64\espdozljclcypbx.exe

    Filesize

    255KB

    MD5

    f5ce6a0e42946eec712e125186a14282

    SHA1

    44298c5c1abf8ce1d8305eb2f5bca73fa7f2af21

    SHA256

    67b4d4aba03843622851835a5cdd140645563a3324bbf0f9316bbf7b463b4e41

    SHA512

    c9914e9379b37644352a06bf53e8c4ce4d35b3080c1623c4d2e1a290437a08f7978b29d871d3fddaffbde9acffb04977a5437fdbfe484eb4de09ac863fed00d0

  • C:\Windows\SysWOW64\espdozljclcypbx.exe

    Filesize

    255KB

    MD5

    f5ce6a0e42946eec712e125186a14282

    SHA1

    44298c5c1abf8ce1d8305eb2f5bca73fa7f2af21

    SHA256

    67b4d4aba03843622851835a5cdd140645563a3324bbf0f9316bbf7b463b4e41

    SHA512

    c9914e9379b37644352a06bf53e8c4ce4d35b3080c1623c4d2e1a290437a08f7978b29d871d3fddaffbde9acffb04977a5437fdbfe484eb4de09ac863fed00d0

  • C:\Windows\SysWOW64\ezimzhyt.exe

    Filesize

    255KB

    MD5

    7809292144ce9bf79e818447d0d61fbb

    SHA1

    e3400234dcd299570419503f689d62d24d481bd6

    SHA256

    857bd754fc348c19ed1eab27894be2ab44d14faa33f52e9428b65554b0afa139

    SHA512

    3173e3a160e1134f86d03c52f9ac6aa0c586f6445a978dff2357cf852e182620223ff6b91ffa74458dc981373f24426724ebc86b902cefbf42e880b39d2784f4

  • C:\Windows\SysWOW64\ezimzhyt.exe

    Filesize

    255KB

    MD5

    7809292144ce9bf79e818447d0d61fbb

    SHA1

    e3400234dcd299570419503f689d62d24d481bd6

    SHA256

    857bd754fc348c19ed1eab27894be2ab44d14faa33f52e9428b65554b0afa139

    SHA512

    3173e3a160e1134f86d03c52f9ac6aa0c586f6445a978dff2357cf852e182620223ff6b91ffa74458dc981373f24426724ebc86b902cefbf42e880b39d2784f4

  • C:\Windows\SysWOW64\ezimzhyt.exe

    Filesize

    255KB

    MD5

    7809292144ce9bf79e818447d0d61fbb

    SHA1

    e3400234dcd299570419503f689d62d24d481bd6

    SHA256

    857bd754fc348c19ed1eab27894be2ab44d14faa33f52e9428b65554b0afa139

    SHA512

    3173e3a160e1134f86d03c52f9ac6aa0c586f6445a978dff2357cf852e182620223ff6b91ffa74458dc981373f24426724ebc86b902cefbf42e880b39d2784f4

  • C:\Windows\SysWOW64\nuztuquxji.exe

    Filesize

    255KB

    MD5

    b0e6cd2097fa267877108993a79a304d

    SHA1

    0f6b87ce304a8f9e516bcd80136fc4a0b7b38b86

    SHA256

    8a5517d6d3a0e022146415f3c978b99b11a8556696f3a9257ca4c5b53fc2ad42

    SHA512

    cefdf2f615043f21617a59dc0e6d459ba5ee7fb23db70aed28a4a3a0c6ecee9a9750d093f5d8d633e64f52d865b3a9e16b731188b6ccec873c8ae95795ff0e9f

  • C:\Windows\SysWOW64\nuztuquxji.exe

    Filesize

    255KB

    MD5

    b0e6cd2097fa267877108993a79a304d

    SHA1

    0f6b87ce304a8f9e516bcd80136fc4a0b7b38b86

    SHA256

    8a5517d6d3a0e022146415f3c978b99b11a8556696f3a9257ca4c5b53fc2ad42

    SHA512

    cefdf2f615043f21617a59dc0e6d459ba5ee7fb23db70aed28a4a3a0c6ecee9a9750d093f5d8d633e64f52d865b3a9e16b731188b6ccec873c8ae95795ff0e9f

  • C:\Windows\SysWOW64\uezkaabtypuie.exe

    Filesize

    255KB

    MD5

    151e97d13c3b0e613d2b36d899ee51e5

    SHA1

    da1a3ff6d84cbe8e32ffaf46f99d5c0f2bfbdced

    SHA256

    b4788dbef0cdbb07bf022f8c37aa4559f813ed6dab5a4dfaf79da239c31f3982

    SHA512

    7b523f47b6fb386bbd557ee44e6c01abd9d337bf74e92a9a0010d4a6ec47d3b022d9d3ec0543bd0f7f7bee969fb8ed999ff1512c9557bfcfec66a97df3f4f4e8

  • C:\Windows\SysWOW64\uezkaabtypuie.exe

    Filesize

    255KB

    MD5

    151e97d13c3b0e613d2b36d899ee51e5

    SHA1

    da1a3ff6d84cbe8e32ffaf46f99d5c0f2bfbdced

    SHA256

    b4788dbef0cdbb07bf022f8c37aa4559f813ed6dab5a4dfaf79da239c31f3982

    SHA512

    7b523f47b6fb386bbd557ee44e6c01abd9d337bf74e92a9a0010d4a6ec47d3b022d9d3ec0543bd0f7f7bee969fb8ed999ff1512c9557bfcfec66a97df3f4f4e8

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    62c74ddf5e3150e0b50d843b012fbd14

    SHA1

    61720c60ff73a25d3233d1bb1dea47c359c52f0d

    SHA256

    1d10301d6798603c712d3fd9c59571fe2c172c7c46cb8ebfd6c4553581c991d1

    SHA512

    cdc28beadec2f55589f544603dca7889c08f8763b73513dfb9b8737342291155172e975d681ff044264ba802ac97d97081d69f744866398f7a1c2cfab1c74bea

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    7d094f395b91acb62776041057ae3438

    SHA1

    fe1d31a61dcd7913584f85ed9ce3e78a7189679c

    SHA256

    657770b3fda867747397c147206d220bb764cd997b3a2736df3082ff1adfdf6f

    SHA512

    88dc4cca72aa42b5c23beb8cde030f035ee3701edeb000e5819b2d997723b2770f755828823fc20b53c26a9673bd95212d321fdfd746ced2e5bf4fd06dfe7ec0

  • memory/332-169-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/332-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1844-154-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-160-0x00007FFDF4E50000-0x00007FFDF4E60000-memory.dmp

    Filesize

    64KB

  • memory/1844-176-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-153-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-173-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-155-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-156-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-157-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-159-0x00007FFDF4E50000-0x00007FFDF4E60000-memory.dmp

    Filesize

    64KB

  • memory/1844-175-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/1844-174-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

    Filesize

    64KB

  • memory/2556-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2556-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3080-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3080-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4068-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4068-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4324-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4324-143-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5052-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5052-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB