Analysis

  • max time kernel
    256s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23/11/2022, 20:59

General

  • Target

    f9e931e26ba173356b4527a9d49d7b5162af2768f30c8da3919c5e26c1f76cda.exe

  • Size

    255KB

  • MD5

    615b30fa89b7016bad71d76871afc3f9

  • SHA1

    2e09693fb4b0867e65303c7033d7668bf44e9f37

  • SHA256

    f9e931e26ba173356b4527a9d49d7b5162af2768f30c8da3919c5e26c1f76cda

  • SHA512

    87359b3cced4867c4b3386c1994ba6c135e884e872c38652cdbaa02179538f5f14af00ae4bf0013e2d6c37ee72aff096f8bfc215834b7576439690377b14cc8c

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJY:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIn

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9e931e26ba173356b4527a9d49d7b5162af2768f30c8da3919c5e26c1f76cda.exe
    "C:\Users\Admin\AppData\Local\Temp\f9e931e26ba173356b4527a9d49d7b5162af2768f30c8da3919c5e26c1f76cda.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\fmbcqeshgf.exe
      fmbcqeshgf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\ujmobwod.exe
        C:\Windows\system32\ujmobwod.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1524
    • C:\Windows\SysWOW64\xulqhenvlinhszp.exe
      xulqhenvlinhszp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1264
    • C:\Windows\SysWOW64\ujmobwod.exe
      ujmobwod.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:604
    • C:\Windows\SysWOW64\hgkessioxzpdo.exe
      hgkessioxzpdo.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:640
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1428

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\fmbcqeshgf.exe

            Filesize

            255KB

            MD5

            31a732dbe51e282d4fdb1d276f6cb645

            SHA1

            354f1fb7d329f7f40a4fef2d67a445e207f3d91c

            SHA256

            7fa0f7cce508b18715b55094b59ca5835623f8e2f740b51856287ae783b37561

            SHA512

            9aed6decc15df27dc1c0c85a6662bb45fa09d877b16b08217f884350b8cd3ec870429da1715e5513b50883714e790e9aaeac749bc205df2f722c13f9d24b1c2e

          • C:\Windows\SysWOW64\fmbcqeshgf.exe

            Filesize

            255KB

            MD5

            31a732dbe51e282d4fdb1d276f6cb645

            SHA1

            354f1fb7d329f7f40a4fef2d67a445e207f3d91c

            SHA256

            7fa0f7cce508b18715b55094b59ca5835623f8e2f740b51856287ae783b37561

            SHA512

            9aed6decc15df27dc1c0c85a6662bb45fa09d877b16b08217f884350b8cd3ec870429da1715e5513b50883714e790e9aaeac749bc205df2f722c13f9d24b1c2e

          • C:\Windows\SysWOW64\hgkessioxzpdo.exe

            Filesize

            255KB

            MD5

            5a89aeb2451ee71855d9c1b00b395627

            SHA1

            bd182af45ec13fd93e9918af8d0dd88c5922d684

            SHA256

            bb7b8bd71ddf1df479de28fa6e8c7c19f26993b29dc0b389ec49fc884d643ad2

            SHA512

            b05ac92bad39288fbfa6eee1cd4c2572e558ee36875d288a055d7d2c84d5deff40b848e5ec39766f8813d0e8152c5137c2f3b72e9764b3e24d78d0b970c0bfac

          • C:\Windows\SysWOW64\hgkessioxzpdo.exe

            Filesize

            255KB

            MD5

            5a89aeb2451ee71855d9c1b00b395627

            SHA1

            bd182af45ec13fd93e9918af8d0dd88c5922d684

            SHA256

            bb7b8bd71ddf1df479de28fa6e8c7c19f26993b29dc0b389ec49fc884d643ad2

            SHA512

            b05ac92bad39288fbfa6eee1cd4c2572e558ee36875d288a055d7d2c84d5deff40b848e5ec39766f8813d0e8152c5137c2f3b72e9764b3e24d78d0b970c0bfac

          • C:\Windows\SysWOW64\ujmobwod.exe

            Filesize

            255KB

            MD5

            89b22fa11f313cd1eec16fbf3e4f3063

            SHA1

            e7c184aa1af0ea88549d34491d3ee502a8b71a7a

            SHA256

            676f7661991b0453079bf6ff54dc1123981604a3f5868b6d16d634e180d09040

            SHA512

            dc4eef7fee454a0f8e6a0a57c3a30d9f293e077c213e6265c187c2cc7db75e4eddbd32a0475f728443077ff9e280aa016462609d1483de2abe6db0446a8e273e

          • C:\Windows\SysWOW64\ujmobwod.exe

            Filesize

            255KB

            MD5

            89b22fa11f313cd1eec16fbf3e4f3063

            SHA1

            e7c184aa1af0ea88549d34491d3ee502a8b71a7a

            SHA256

            676f7661991b0453079bf6ff54dc1123981604a3f5868b6d16d634e180d09040

            SHA512

            dc4eef7fee454a0f8e6a0a57c3a30d9f293e077c213e6265c187c2cc7db75e4eddbd32a0475f728443077ff9e280aa016462609d1483de2abe6db0446a8e273e

          • C:\Windows\SysWOW64\ujmobwod.exe

            Filesize

            255KB

            MD5

            89b22fa11f313cd1eec16fbf3e4f3063

            SHA1

            e7c184aa1af0ea88549d34491d3ee502a8b71a7a

            SHA256

            676f7661991b0453079bf6ff54dc1123981604a3f5868b6d16d634e180d09040

            SHA512

            dc4eef7fee454a0f8e6a0a57c3a30d9f293e077c213e6265c187c2cc7db75e4eddbd32a0475f728443077ff9e280aa016462609d1483de2abe6db0446a8e273e

          • C:\Windows\SysWOW64\xulqhenvlinhszp.exe

            Filesize

            255KB

            MD5

            627dc2788c50453087f1efd614f72232

            SHA1

            499d3a789441a95692ed5ce32b43795f5b8fd025

            SHA256

            0ace8665b2cc32979ec7ab9991724cb1947fd241b316f4127eb7e932c7f82edb

            SHA512

            e696bc9c82c785b8e636a4f2477ebdb7a9b00b0805719ee6c7fee37fa190ba0f5cf25644e0fdcb5c0d6657e0008ceb6ee0e1f6d22ab4824c1fb766fcbeac71f6

          • C:\Windows\SysWOW64\xulqhenvlinhszp.exe

            Filesize

            255KB

            MD5

            627dc2788c50453087f1efd614f72232

            SHA1

            499d3a789441a95692ed5ce32b43795f5b8fd025

            SHA256

            0ace8665b2cc32979ec7ab9991724cb1947fd241b316f4127eb7e932c7f82edb

            SHA512

            e696bc9c82c785b8e636a4f2477ebdb7a9b00b0805719ee6c7fee37fa190ba0f5cf25644e0fdcb5c0d6657e0008ceb6ee0e1f6d22ab4824c1fb766fcbeac71f6

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\fmbcqeshgf.exe

            Filesize

            255KB

            MD5

            31a732dbe51e282d4fdb1d276f6cb645

            SHA1

            354f1fb7d329f7f40a4fef2d67a445e207f3d91c

            SHA256

            7fa0f7cce508b18715b55094b59ca5835623f8e2f740b51856287ae783b37561

            SHA512

            9aed6decc15df27dc1c0c85a6662bb45fa09d877b16b08217f884350b8cd3ec870429da1715e5513b50883714e790e9aaeac749bc205df2f722c13f9d24b1c2e

          • \Windows\SysWOW64\hgkessioxzpdo.exe

            Filesize

            255KB

            MD5

            5a89aeb2451ee71855d9c1b00b395627

            SHA1

            bd182af45ec13fd93e9918af8d0dd88c5922d684

            SHA256

            bb7b8bd71ddf1df479de28fa6e8c7c19f26993b29dc0b389ec49fc884d643ad2

            SHA512

            b05ac92bad39288fbfa6eee1cd4c2572e558ee36875d288a055d7d2c84d5deff40b848e5ec39766f8813d0e8152c5137c2f3b72e9764b3e24d78d0b970c0bfac

          • \Windows\SysWOW64\ujmobwod.exe

            Filesize

            255KB

            MD5

            89b22fa11f313cd1eec16fbf3e4f3063

            SHA1

            e7c184aa1af0ea88549d34491d3ee502a8b71a7a

            SHA256

            676f7661991b0453079bf6ff54dc1123981604a3f5868b6d16d634e180d09040

            SHA512

            dc4eef7fee454a0f8e6a0a57c3a30d9f293e077c213e6265c187c2cc7db75e4eddbd32a0475f728443077ff9e280aa016462609d1483de2abe6db0446a8e273e

          • \Windows\SysWOW64\ujmobwod.exe

            Filesize

            255KB

            MD5

            89b22fa11f313cd1eec16fbf3e4f3063

            SHA1

            e7c184aa1af0ea88549d34491d3ee502a8b71a7a

            SHA256

            676f7661991b0453079bf6ff54dc1123981604a3f5868b6d16d634e180d09040

            SHA512

            dc4eef7fee454a0f8e6a0a57c3a30d9f293e077c213e6265c187c2cc7db75e4eddbd32a0475f728443077ff9e280aa016462609d1483de2abe6db0446a8e273e

          • \Windows\SysWOW64\xulqhenvlinhszp.exe

            Filesize

            255KB

            MD5

            627dc2788c50453087f1efd614f72232

            SHA1

            499d3a789441a95692ed5ce32b43795f5b8fd025

            SHA256

            0ace8665b2cc32979ec7ab9991724cb1947fd241b316f4127eb7e932c7f82edb

            SHA512

            e696bc9c82c785b8e636a4f2477ebdb7a9b00b0805719ee6c7fee37fa190ba0f5cf25644e0fdcb5c0d6657e0008ceb6ee0e1f6d22ab4824c1fb766fcbeac71f6

          • memory/560-75-0x0000000002F80000-0x0000000003020000-memory.dmp

            Filesize

            640KB

          • memory/560-54-0x0000000075551000-0x0000000075553000-memory.dmp

            Filesize

            8KB

          • memory/560-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/560-58-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/560-57-0x0000000002F80000-0x0000000003020000-memory.dmp

            Filesize

            640KB

          • memory/560-55-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/604-97-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/640-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/640-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1116-66-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1116-95-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1144-87-0x0000000072621000-0x0000000072624000-memory.dmp

            Filesize

            12KB

          • memory/1144-89-0x00000000700A1000-0x00000000700A3000-memory.dmp

            Filesize

            8KB

          • memory/1144-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1144-100-0x000000007108D000-0x0000000071098000-memory.dmp

            Filesize

            44KB

          • memory/1144-94-0x000000007108D000-0x0000000071098000-memory.dmp

            Filesize

            44KB

          • memory/1264-71-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1264-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1428-102-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp

            Filesize

            8KB

          • memory/1524-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1524-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB