Analysis

  • max time kernel
    193s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:05

General

  • Target

    4fc362a942b27468efc2c852cacc200952b5f7a170928fa4036900c657d5b4de.exe

  • Size

    255KB

  • MD5

    a9d7cbb5181378efc439ff9b2119c7ec

  • SHA1

    9bc8b8bf39e1132d075421c3af939bb9e7f476f4

  • SHA256

    4fc362a942b27468efc2c852cacc200952b5f7a170928fa4036900c657d5b4de

  • SHA512

    61281358f96e9e8bbfdf4844a095facfe26e0082beb83f90b7b61b86cfae9f82ce428b2d9ff35ff96d5caea253fddc52a2b1fd292f6bca5e30794230c2c7027a

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJv:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI2

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fc362a942b27468efc2c852cacc200952b5f7a170928fa4036900c657d5b4de.exe
    "C:\Users\Admin\AppData\Local\Temp\4fc362a942b27468efc2c852cacc200952b5f7a170928fa4036900c657d5b4de.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\SysWOW64\ddxtndgbnb.exe
      ddxtndgbnb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\SysWOW64\uxbpgqez.exe
        C:\Windows\system32\uxbpgqez.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5028
    • C:\Windows\SysWOW64\zfxnwyxfladgbhy.exe
      zfxnwyxfladgbhy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3068
    • C:\Windows\SysWOW64\uxbpgqez.exe
      uxbpgqez.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4808
    • C:\Windows\SysWOW64\xfvxcrzzpcuuq.exe
      xfvxcrzzpcuuq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2592
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4724
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4236

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    8f938afc49bf784830a1c84ffb757e65

    SHA1

    8cd0181e1b63b13566e16e5fcbf134ae67d75154

    SHA256

    32d6b7363d0234d755c2223c3af30b7bad57c72c3ddaa195332034c0e1d926a9

    SHA512

    950f1b91df0e22eeedba45131a75462fae7327890c802de4b7471d9ad5e99cba39736cb4a36c0a89f8829aab8ff5157dc82209c87b902c4678bdd29862b7e6d0

  • C:\Windows\SysWOW64\ddxtndgbnb.exe
    Filesize

    255KB

    MD5

    d9567990931aefcf0ae72b4eede2c5e2

    SHA1

    dae3d183d533a7ef7d1057a16ac0d8db5c64e282

    SHA256

    799124facd4fdfa44a98ac9c06f26fb0bbbb50b28e0553fa06db06bdaecab54b

    SHA512

    22b431eb4e701e1e13e6bfc595a505aac3a05cb4d2147f69f9afa6d6774223037c59c0a49bf082c730db20c827a78bf2fd61b85e8aaff734c2deba605c585f1c

  • C:\Windows\SysWOW64\ddxtndgbnb.exe
    Filesize

    255KB

    MD5

    d9567990931aefcf0ae72b4eede2c5e2

    SHA1

    dae3d183d533a7ef7d1057a16ac0d8db5c64e282

    SHA256

    799124facd4fdfa44a98ac9c06f26fb0bbbb50b28e0553fa06db06bdaecab54b

    SHA512

    22b431eb4e701e1e13e6bfc595a505aac3a05cb4d2147f69f9afa6d6774223037c59c0a49bf082c730db20c827a78bf2fd61b85e8aaff734c2deba605c585f1c

  • C:\Windows\SysWOW64\uxbpgqez.exe
    Filesize

    255KB

    MD5

    6aed1669dee0b5844c5c27b747e6e5f6

    SHA1

    00d7d677ba3c6f2ae274ebddb9911e79018f8408

    SHA256

    0ef6c79ed9fa7615494c15e45711fa6e1f5c58f080ea28830655e01e8fdd745f

    SHA512

    191afb526bc8119b312773e40db21f529b6b6baf9929f09877671c8cd0a50da76b4b653da8553ef5989e4aa9df3a18aed224603ee4827fb9e4d60ceeeb7bdfea

  • C:\Windows\SysWOW64\uxbpgqez.exe
    Filesize

    255KB

    MD5

    6aed1669dee0b5844c5c27b747e6e5f6

    SHA1

    00d7d677ba3c6f2ae274ebddb9911e79018f8408

    SHA256

    0ef6c79ed9fa7615494c15e45711fa6e1f5c58f080ea28830655e01e8fdd745f

    SHA512

    191afb526bc8119b312773e40db21f529b6b6baf9929f09877671c8cd0a50da76b4b653da8553ef5989e4aa9df3a18aed224603ee4827fb9e4d60ceeeb7bdfea

  • C:\Windows\SysWOW64\uxbpgqez.exe
    Filesize

    255KB

    MD5

    6aed1669dee0b5844c5c27b747e6e5f6

    SHA1

    00d7d677ba3c6f2ae274ebddb9911e79018f8408

    SHA256

    0ef6c79ed9fa7615494c15e45711fa6e1f5c58f080ea28830655e01e8fdd745f

    SHA512

    191afb526bc8119b312773e40db21f529b6b6baf9929f09877671c8cd0a50da76b4b653da8553ef5989e4aa9df3a18aed224603ee4827fb9e4d60ceeeb7bdfea

  • C:\Windows\SysWOW64\xfvxcrzzpcuuq.exe
    Filesize

    255KB

    MD5

    fe122e8b7ec7b9407a3f482985563a0b

    SHA1

    02d45fb8ee3cafc01e8c560f8b327f65d525e809

    SHA256

    8ad4ad6c99f6e45f405e33b01cc65c90a8ddba1ee0d34e6121be9df909fe40b8

    SHA512

    3c9a6efaa750a06d68062ef45381cba5323478458b29530fa4d8b8b3768957041a7d22d55fc7db7c28aeac6d06485e117a9fed18d7e7bcad74f03a4c92dee557

  • C:\Windows\SysWOW64\xfvxcrzzpcuuq.exe
    Filesize

    255KB

    MD5

    fe122e8b7ec7b9407a3f482985563a0b

    SHA1

    02d45fb8ee3cafc01e8c560f8b327f65d525e809

    SHA256

    8ad4ad6c99f6e45f405e33b01cc65c90a8ddba1ee0d34e6121be9df909fe40b8

    SHA512

    3c9a6efaa750a06d68062ef45381cba5323478458b29530fa4d8b8b3768957041a7d22d55fc7db7c28aeac6d06485e117a9fed18d7e7bcad74f03a4c92dee557

  • C:\Windows\SysWOW64\zfxnwyxfladgbhy.exe
    Filesize

    255KB

    MD5

    8835b75f6d2a61fadc521ff7665c8866

    SHA1

    bb86bb391f8d27c6c7190628ef53917d7e9ece72

    SHA256

    5789424fa5dd847b2c53865551008afcf45474f27112d2bfd3e8d0507915bfc5

    SHA512

    e79a7fe6c29fb1b600f02dee110a83179d759c3b0fafe63fdba51c2361f367c2259c4c56c7cf56eafd4b32eb6331452b14ddf8c4b4b39714d921d98f490b7406

  • C:\Windows\SysWOW64\zfxnwyxfladgbhy.exe
    Filesize

    255KB

    MD5

    8835b75f6d2a61fadc521ff7665c8866

    SHA1

    bb86bb391f8d27c6c7190628ef53917d7e9ece72

    SHA256

    5789424fa5dd847b2c53865551008afcf45474f27112d2bfd3e8d0507915bfc5

    SHA512

    e79a7fe6c29fb1b600f02dee110a83179d759c3b0fafe63fdba51c2361f367c2259c4c56c7cf56eafd4b32eb6331452b14ddf8c4b4b39714d921d98f490b7406

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/2592-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2592-142-0x0000000000000000-mapping.dmp
  • memory/2592-157-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3068-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3068-136-0x0000000000000000-mapping.dmp
  • memory/3068-155-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4316-154-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4316-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4316-133-0x0000000000000000-mapping.dmp
  • memory/4376-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4376-152-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4724-159-0x00007FF885A70000-0x00007FF885A80000-memory.dmp
    Filesize

    64KB

  • memory/4724-158-0x00007FF885A70000-0x00007FF885A80000-memory.dmp
    Filesize

    64KB

  • memory/4724-150-0x0000000000000000-mapping.dmp
  • memory/4724-160-0x00007FF885A70000-0x00007FF885A80000-memory.dmp
    Filesize

    64KB

  • memory/4724-161-0x00007FF885A70000-0x00007FF885A80000-memory.dmp
    Filesize

    64KB

  • memory/4724-162-0x00007FF885A70000-0x00007FF885A80000-memory.dmp
    Filesize

    64KB

  • memory/4724-163-0x00007FF8838B0000-0x00007FF8838C0000-memory.dmp
    Filesize

    64KB

  • memory/4724-164-0x00007FF8838B0000-0x00007FF8838C0000-memory.dmp
    Filesize

    64KB

  • memory/4808-156-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4808-139-0x0000000000000000-mapping.dmp
  • memory/4808-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/5028-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/5028-149-0x0000000000000000-mapping.dmp