Analysis

  • max time kernel
    180s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:02

General

  • Target

    909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce.exe

  • Size

    255KB

  • MD5

    9dbc8b2c05f2cd8d5519bbac6cbcc1a0

  • SHA1

    cab0e73fe8e6ef0caadd7fc7aeb781dae163ed19

  • SHA256

    909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce

  • SHA512

    6062f9086cc50b4c1ca7c8166ca6134ccefaf3ce509d99826eb32166c86626d93088a7c4a1711826e0171fa869baf8dc50326be3bc3aeec0827bec854d5fd309

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce.exe
    "C:\Users\Admin\AppData\Local\Temp\909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Windows\SysWOW64\eruluauwbo.exe
      eruluauwbo.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\eealggmo.exe
        C:\Windows\system32\eealggmo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3928
    • C:\Windows\SysWOW64\ecagruoqchrsvvn.exe
      ecagruoqchrsvvn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4780
    • C:\Windows\SysWOW64\eealggmo.exe
      eealggmo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:408
    • C:\Windows\SysWOW64\nbtpiwaptnuuv.exe
      nbtpiwaptnuuv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4020
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3752

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    48b056b34031e6f56f34d797cdc6e942

    SHA1

    7742af507b9187cc7e6d885d8a86af7b523a0ce9

    SHA256

    2655e5721423d7f28c20e88cdccf0425d4f69736a2806783bfda52fdaf05d07b

    SHA512

    03947c9aec3132993e9723518cd6d9df2dfcaadc11c786035e8236ca70a8658d92863036023b5e2692ba29284eb96aa7f5aced8d53eb4788b684ab7f07473f32

  • C:\Windows\SysWOW64\ecagruoqchrsvvn.exe

    Filesize

    255KB

    MD5

    b81345ab5db252d1407a4e66d839a5ce

    SHA1

    10c224ea30400c2a7274499822e90682a204b011

    SHA256

    4318f5cd1254aa3d64b6ca2444f381c25680fd41a1f3764ed1d644cadd90ee3d

    SHA512

    a58c95f3cfe9fc0bdf1fe96145d24f2a7313d0193e419623169f9fd5c02e9951c712babc757aa3fc109f32168c62d0dc447c7449a4a44a26f658e7204cfab65a

  • C:\Windows\SysWOW64\ecagruoqchrsvvn.exe

    Filesize

    255KB

    MD5

    b81345ab5db252d1407a4e66d839a5ce

    SHA1

    10c224ea30400c2a7274499822e90682a204b011

    SHA256

    4318f5cd1254aa3d64b6ca2444f381c25680fd41a1f3764ed1d644cadd90ee3d

    SHA512

    a58c95f3cfe9fc0bdf1fe96145d24f2a7313d0193e419623169f9fd5c02e9951c712babc757aa3fc109f32168c62d0dc447c7449a4a44a26f658e7204cfab65a

  • C:\Windows\SysWOW64\eealggmo.exe

    Filesize

    255KB

    MD5

    6c651fd860b935ce075aa98234d89780

    SHA1

    b4a0151e865ca4987d9196b4f7228047066b1a01

    SHA256

    5a03bd1ce1d0fa27244766d596fead82f2c3bae486ed0197747ad519e0e086c4

    SHA512

    81f2dff4f311a9b3c5ccae6420825954c88da875e5632b7856c6f2b5f0f910f09c849063400c2aca6d8837a81f7f05f76dbe91ead9202c97bcdfba389f003dd6

  • C:\Windows\SysWOW64\eealggmo.exe

    Filesize

    255KB

    MD5

    6c651fd860b935ce075aa98234d89780

    SHA1

    b4a0151e865ca4987d9196b4f7228047066b1a01

    SHA256

    5a03bd1ce1d0fa27244766d596fead82f2c3bae486ed0197747ad519e0e086c4

    SHA512

    81f2dff4f311a9b3c5ccae6420825954c88da875e5632b7856c6f2b5f0f910f09c849063400c2aca6d8837a81f7f05f76dbe91ead9202c97bcdfba389f003dd6

  • C:\Windows\SysWOW64\eealggmo.exe

    Filesize

    255KB

    MD5

    6c651fd860b935ce075aa98234d89780

    SHA1

    b4a0151e865ca4987d9196b4f7228047066b1a01

    SHA256

    5a03bd1ce1d0fa27244766d596fead82f2c3bae486ed0197747ad519e0e086c4

    SHA512

    81f2dff4f311a9b3c5ccae6420825954c88da875e5632b7856c6f2b5f0f910f09c849063400c2aca6d8837a81f7f05f76dbe91ead9202c97bcdfba389f003dd6

  • C:\Windows\SysWOW64\eruluauwbo.exe

    Filesize

    255KB

    MD5

    89dd580245ff44d2d55a5531d81a69eb

    SHA1

    68fa428649b24f35f932e26aa3a4d8362055afa6

    SHA256

    ca5abd987749bc463658ef3b18d7351ac8d1c8f35ed470d9b71f79894b378d7e

    SHA512

    43aae9e1a90103f3e6eced0c0f79f3d813cd1f0f680b97060720fc42a173227d664d2defcb44a6d36e0dab9ebe8bad2edc56123598b535b768850a77d65da427

  • C:\Windows\SysWOW64\eruluauwbo.exe

    Filesize

    255KB

    MD5

    89dd580245ff44d2d55a5531d81a69eb

    SHA1

    68fa428649b24f35f932e26aa3a4d8362055afa6

    SHA256

    ca5abd987749bc463658ef3b18d7351ac8d1c8f35ed470d9b71f79894b378d7e

    SHA512

    43aae9e1a90103f3e6eced0c0f79f3d813cd1f0f680b97060720fc42a173227d664d2defcb44a6d36e0dab9ebe8bad2edc56123598b535b768850a77d65da427

  • C:\Windows\SysWOW64\nbtpiwaptnuuv.exe

    Filesize

    255KB

    MD5

    1e250eee377ad02c5cae2803555d036b

    SHA1

    bfef880df08b11e0050d634587f391afa70a6d40

    SHA256

    307e7554559be4f5ba01f3aa40017d00d51fa44e8ed6f0d180303da0afcdee5e

    SHA512

    96f3c1adce6d135d89b6f256d5fbfc2a921eeb5f5b43029ad91431ef2949a42a4ee8f913d36b82c4955e68b134864b423850d4706936e6bfde6318e11e7b7b08

  • C:\Windows\SysWOW64\nbtpiwaptnuuv.exe

    Filesize

    255KB

    MD5

    1e250eee377ad02c5cae2803555d036b

    SHA1

    bfef880df08b11e0050d634587f391afa70a6d40

    SHA256

    307e7554559be4f5ba01f3aa40017d00d51fa44e8ed6f0d180303da0afcdee5e

    SHA512

    96f3c1adce6d135d89b6f256d5fbfc2a921eeb5f5b43029ad91431ef2949a42a4ee8f913d36b82c4955e68b134864b423850d4706936e6bfde6318e11e7b7b08

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/408-140-0x0000000000000000-mapping.dmp

  • memory/408-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/408-157-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1516-136-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1516-133-0x0000000000000000-mapping.dmp

  • memory/1516-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3504-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3504-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3504-155-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3752-160-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-162-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-154-0x0000000000000000-mapping.dmp

  • memory/3752-166-0x00007FF7DD950000-0x00007FF7DD960000-memory.dmp

    Filesize

    64KB

  • memory/3752-173-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-170-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-171-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-164-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-172-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-161-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3752-167-0x00007FF7DD950000-0x00007FF7DD960000-memory.dmp

    Filesize

    64KB

  • memory/3752-163-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp

    Filesize

    64KB

  • memory/3928-159-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3928-146-0x0000000000000000-mapping.dmp

  • memory/3928-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4020-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4020-143-0x0000000000000000-mapping.dmp

  • memory/4020-150-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4780-137-0x0000000000000000-mapping.dmp

  • memory/4780-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4780-156-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB