Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/10/2022, 08:06

General

  • Target

    c7ff43b67cc3aa45fa69406f1002267e8d245f3066d155ed2d988a4cc7d21459.exe

  • Size

    255KB

  • MD5

    6339cfae10e83fcb8c9b32d99c87dbe4

  • SHA1

    08868176ea4e1beaecccbc4ca99e9c49585098ab

  • SHA256

    c7ff43b67cc3aa45fa69406f1002267e8d245f3066d155ed2d988a4cc7d21459

  • SHA512

    52f05ac71fc1fd99b1b4b3d8b5ab36db4791afd7da8bb42c5b5c16030eae42f4022a532ec4275428653cb790421f2c529803c53217de23491c8cff9c3a09982f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ3:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIk

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7ff43b67cc3aa45fa69406f1002267e8d245f3066d155ed2d988a4cc7d21459.exe
    "C:\Users\Admin\AppData\Local\Temp\c7ff43b67cc3aa45fa69406f1002267e8d245f3066d155ed2d988a4cc7d21459.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\borgiwokjk.exe
      borgiwokjk.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\SysWOW64\xltmoukk.exe
        C:\Windows\system32\xltmoukk.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3652
    • C:\Windows\SysWOW64\qjjefyhhkxdxbcq.exe
      qjjefyhhkxdxbcq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2296
    • C:\Windows\SysWOW64\xltmoukk.exe
      xltmoukk.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1552
    • C:\Windows\SysWOW64\rdimrewrfzndl.exe
      rdimrewrfzndl.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2232
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2036

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

          Filesize

          255KB

          MD5

          c16770247775af4dad936ca5bd7a49ac

          SHA1

          e9945c87e4134d3ba6f3194f8570efda5e0bd95b

          SHA256

          b63207a07ea0134a49c5e7e0f9201023a20a60f6963bda214e39dbdc610e4805

          SHA512

          6b45bffc3bd71ae3eaaf1ca6e64bd971b4a9021a97e67a1b463fa26f68e6475247cc35f8c634b0c5ec5d69efea207cc34648721606623fd19e8dbf88b107c6ed

        • C:\Users\Admin\Documents\MeasurePush.doc.exe

          Filesize

          255KB

          MD5

          50ab4d413fd17d07b0789541f07ca456

          SHA1

          5e047b04249cfb42faf68ef3406f2719205f6b24

          SHA256

          c750b230504f6f278f8791d0dcdc1d2d4c4d3e95fb3980594ffe1b96dd97d9c4

          SHA512

          fcdaec26856a8351e794a5289e1fa518fa04a93746bb7a9a6a1b966277f2e613f5f368441d42f5e8b1d76e95349468cffec17865b7d2d26bbae285f3f28e55db

        • C:\Windows\SysWOW64\borgiwokjk.exe

          Filesize

          255KB

          MD5

          34c9e4a4869abf6b6cca5a0fec2d81ea

          SHA1

          144f959c4d90f9157cdc896ebb04b1eeefc1cac3

          SHA256

          972f96f7c0660ce1e4163fa92aa4253db3b9d8734681fb1bc3e08647760d40ec

          SHA512

          5c411483842320078c9a1234d2d2fa2b0ad7c681fac305bae0a56f27bea70adc059775a749c218341d276f40ed0921ab599ad7c8db16da73a22cc1932cee6507

        • C:\Windows\SysWOW64\borgiwokjk.exe

          Filesize

          255KB

          MD5

          34c9e4a4869abf6b6cca5a0fec2d81ea

          SHA1

          144f959c4d90f9157cdc896ebb04b1eeefc1cac3

          SHA256

          972f96f7c0660ce1e4163fa92aa4253db3b9d8734681fb1bc3e08647760d40ec

          SHA512

          5c411483842320078c9a1234d2d2fa2b0ad7c681fac305bae0a56f27bea70adc059775a749c218341d276f40ed0921ab599ad7c8db16da73a22cc1932cee6507

        • C:\Windows\SysWOW64\qjjefyhhkxdxbcq.exe

          Filesize

          255KB

          MD5

          779802fed96a5c012a754681df6a2574

          SHA1

          cddf2a5cecdccbc6566ac978c79fb9903fb24082

          SHA256

          8ab4fc9a4914d82fd97512643152ad1d702ffe358b3ee12b644b7bf33e052f00

          SHA512

          0eaa1dd188efaac1a34e65fe4e8af894a4311b8624d81c142612f16dabb6b8bda62aa5f2b82d317cf6cbb77437e5121037d27be6962d900b8da7dc2f267374c9

        • C:\Windows\SysWOW64\qjjefyhhkxdxbcq.exe

          Filesize

          255KB

          MD5

          779802fed96a5c012a754681df6a2574

          SHA1

          cddf2a5cecdccbc6566ac978c79fb9903fb24082

          SHA256

          8ab4fc9a4914d82fd97512643152ad1d702ffe358b3ee12b644b7bf33e052f00

          SHA512

          0eaa1dd188efaac1a34e65fe4e8af894a4311b8624d81c142612f16dabb6b8bda62aa5f2b82d317cf6cbb77437e5121037d27be6962d900b8da7dc2f267374c9

        • C:\Windows\SysWOW64\rdimrewrfzndl.exe

          Filesize

          255KB

          MD5

          bfb9f12c07f67e1a2d17622e91406ca2

          SHA1

          94b3aa033e3d43bf2380b8aad629160c9d04e76f

          SHA256

          079b7f7dca8eae21a846865537608833e914f4e5ffc727132dfde1e38074c95d

          SHA512

          bd4c34e2656538fb11358ef8bc11eef86ea0d966b1f1a841ed266a16f5043a6b12f008276a3470b3748d143ab8fc3183e637d8013d616e99e4a8f0ab3d91de88

        • C:\Windows\SysWOW64\rdimrewrfzndl.exe

          Filesize

          255KB

          MD5

          bfb9f12c07f67e1a2d17622e91406ca2

          SHA1

          94b3aa033e3d43bf2380b8aad629160c9d04e76f

          SHA256

          079b7f7dca8eae21a846865537608833e914f4e5ffc727132dfde1e38074c95d

          SHA512

          bd4c34e2656538fb11358ef8bc11eef86ea0d966b1f1a841ed266a16f5043a6b12f008276a3470b3748d143ab8fc3183e637d8013d616e99e4a8f0ab3d91de88

        • C:\Windows\SysWOW64\xltmoukk.exe

          Filesize

          255KB

          MD5

          107401fdd5c2b21c27f157368f08ee02

          SHA1

          031ed2cc1516f2ad9750c044589395f1df768928

          SHA256

          e535ebd877955b9ee4b481c5c59df596074c8fcbaf57928c775515a3dd902a2e

          SHA512

          c554934b5b3d1137e97339b9dc7fedda8051ffb08d32f4bdd8c4705c344c2eeb4117a4d04557cbad817017b7d77a021878ec2f6d192ef5fec80c8f2f9c2451e3

        • C:\Windows\SysWOW64\xltmoukk.exe

          Filesize

          255KB

          MD5

          107401fdd5c2b21c27f157368f08ee02

          SHA1

          031ed2cc1516f2ad9750c044589395f1df768928

          SHA256

          e535ebd877955b9ee4b481c5c59df596074c8fcbaf57928c775515a3dd902a2e

          SHA512

          c554934b5b3d1137e97339b9dc7fedda8051ffb08d32f4bdd8c4705c344c2eeb4117a4d04557cbad817017b7d77a021878ec2f6d192ef5fec80c8f2f9c2451e3

        • C:\Windows\SysWOW64\xltmoukk.exe

          Filesize

          255KB

          MD5

          107401fdd5c2b21c27f157368f08ee02

          SHA1

          031ed2cc1516f2ad9750c044589395f1df768928

          SHA256

          e535ebd877955b9ee4b481c5c59df596074c8fcbaf57928c775515a3dd902a2e

          SHA512

          c554934b5b3d1137e97339b9dc7fedda8051ffb08d32f4bdd8c4705c344c2eeb4117a4d04557cbad817017b7d77a021878ec2f6d192ef5fec80c8f2f9c2451e3

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • \??\c:\Users\Admin\Documents\MeasurePush.doc.exe

          Filesize

          255KB

          MD5

          50ab4d413fd17d07b0789541f07ca456

          SHA1

          5e047b04249cfb42faf68ef3406f2719205f6b24

          SHA256

          c750b230504f6f278f8791d0dcdc1d2d4c4d3e95fb3980594ffe1b96dd97d9c4

          SHA512

          fcdaec26856a8351e794a5289e1fa518fa04a93746bb7a9a6a1b966277f2e613f5f368441d42f5e8b1d76e95349468cffec17865b7d2d26bbae285f3f28e55db

        • memory/1552-158-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1552-147-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2036-162-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-174-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-173-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-171-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-172-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-166-0x00007FFB3E250000-0x00007FFB3E260000-memory.dmp

          Filesize

          64KB

        • memory/2036-155-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-165-0x00007FFB3E250000-0x00007FFB3E260000-memory.dmp

          Filesize

          64KB

        • memory/2036-163-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-159-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2036-160-0x00007FFB406D0000-0x00007FFB406E0000-memory.dmp

          Filesize

          64KB

        • memory/2232-161-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2232-148-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2296-146-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2296-157-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3652-151-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3652-164-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3884-153-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3884-132-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4980-145-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4980-156-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB