Analysis

  • max time kernel
    189s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:04

General

  • Target

    504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8.exe

  • Size

    255KB

  • MD5

    88f99e0e2d6e9ad1b8dc33e13eb4a974

  • SHA1

    64aacddbbd2f1ba54fb9a0604dff57a22e8c9d0f

  • SHA256

    504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8

  • SHA512

    20b50dc3d6aae3c603d427ba9e17858a6ccb99e978f3d582d3fda04c5fac97c22c67b7739847e397f2b39582927ebaa56f6135a64daf9b6253ad699a22073e71

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIc

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8.exe
    "C:\Users\Admin\AppData\Local\Temp\504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\tthqweogpu.exe
      tthqweogpu.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\ukmyluld.exe
        C:\Windows\system32\ukmyluld.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4900
    • C:\Windows\SysWOW64\bdlmxuuqjhczlzx.exe
      bdlmxuuqjhczlzx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3532
    • C:\Windows\SysWOW64\ukmyluld.exe
      ukmyluld.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2708
    • C:\Windows\SysWOW64\bsocdapwauxdg.exe
      bsocdapwauxdg.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4928
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    18d5360d5f00faa718e3477dda5ecc07

    SHA1

    68be2ef320d0bf876275a4558d5a03cc83c6612d

    SHA256

    b0b69419e26afbaadfd7a565bfe22694b1b5ddc93fa3eb5b1df7283d7ef6fe45

    SHA512

    eab1145b4b1f3ff55664af46b25f569ecd990a85f2483084eca28b1a02c48692dc542e4c06d3b939854312d706128481a453a74dd0de697c37a52c35f0d6df67

  • C:\Windows\SysWOW64\bdlmxuuqjhczlzx.exe
    Filesize

    255KB

    MD5

    964509325e0287226a3c96c89c193c68

    SHA1

    6c8d19d87ed76aed170909713eaca1c50409f87a

    SHA256

    288318ae9376d25e32b96fb3c39449b5b00e7bd482d1b2caa7352b76e58d54f7

    SHA512

    8e555038ea028b5f6238fd069ad35bc5a72ac4ade09a30cdb02549fe58df8849a8d1303c97100fcb21d1735d6d01626433703e8088625146ebcd61f5054637b7

  • C:\Windows\SysWOW64\bdlmxuuqjhczlzx.exe
    Filesize

    255KB

    MD5

    964509325e0287226a3c96c89c193c68

    SHA1

    6c8d19d87ed76aed170909713eaca1c50409f87a

    SHA256

    288318ae9376d25e32b96fb3c39449b5b00e7bd482d1b2caa7352b76e58d54f7

    SHA512

    8e555038ea028b5f6238fd069ad35bc5a72ac4ade09a30cdb02549fe58df8849a8d1303c97100fcb21d1735d6d01626433703e8088625146ebcd61f5054637b7

  • C:\Windows\SysWOW64\bsocdapwauxdg.exe
    Filesize

    255KB

    MD5

    328f11b2b2c8b207818aa0fdb0f2b55c

    SHA1

    88f4f8d4ca5b3b27af6513699416c5d65f517ec9

    SHA256

    882e9d805a61c7e5c48058a990cb834a90b5244f0826c09920064a7b3bb4c9a5

    SHA512

    0e33651898b7e0f3a05d4c82c98d646517d11a108c01041a1cd3e4e3af22d4758e1dfea26109eec2188f03f6c541d0d5d8d1c870ffcb6db79d5980cf59888fa6

  • C:\Windows\SysWOW64\bsocdapwauxdg.exe
    Filesize

    255KB

    MD5

    328f11b2b2c8b207818aa0fdb0f2b55c

    SHA1

    88f4f8d4ca5b3b27af6513699416c5d65f517ec9

    SHA256

    882e9d805a61c7e5c48058a990cb834a90b5244f0826c09920064a7b3bb4c9a5

    SHA512

    0e33651898b7e0f3a05d4c82c98d646517d11a108c01041a1cd3e4e3af22d4758e1dfea26109eec2188f03f6c541d0d5d8d1c870ffcb6db79d5980cf59888fa6

  • C:\Windows\SysWOW64\tthqweogpu.exe
    Filesize

    255KB

    MD5

    5e1b7c095a1f611e7be8c63ddb72b524

    SHA1

    622cfaa2efea6f274cd11771b3112c7969f84c37

    SHA256

    9ea43881b682fc39045d02a3e36a78434636538cb3fe6e92cf527ff394eaf21c

    SHA512

    e50f21d34d78150b9ba0cc155c59e62d0eb33fbca49a046160a3e36c0559553d79175d360c7abeae18646c6e459e6396d99d9020ebe1a2e6f8194c4635b4a987

  • C:\Windows\SysWOW64\tthqweogpu.exe
    Filesize

    255KB

    MD5

    5e1b7c095a1f611e7be8c63ddb72b524

    SHA1

    622cfaa2efea6f274cd11771b3112c7969f84c37

    SHA256

    9ea43881b682fc39045d02a3e36a78434636538cb3fe6e92cf527ff394eaf21c

    SHA512

    e50f21d34d78150b9ba0cc155c59e62d0eb33fbca49a046160a3e36c0559553d79175d360c7abeae18646c6e459e6396d99d9020ebe1a2e6f8194c4635b4a987

  • C:\Windows\SysWOW64\ukmyluld.exe
    Filesize

    255KB

    MD5

    57a9cdfe890405710b7535645a0f18b5

    SHA1

    24c6a828af9aebc63fb83398187ad4e07be4ef61

    SHA256

    693fab897fa105c28fc9fed82b4028ec122c22febbc9a057e4064a597acbf67b

    SHA512

    488fd46fc4b89ae8d0685a02c825ef691faeba05b462874487ed7c65a7a5c7dc969bb7e6935d58734ab8b075080388c8c13c7234c43bfbd5c224467a209bd9e6

  • C:\Windows\SysWOW64\ukmyluld.exe
    Filesize

    255KB

    MD5

    57a9cdfe890405710b7535645a0f18b5

    SHA1

    24c6a828af9aebc63fb83398187ad4e07be4ef61

    SHA256

    693fab897fa105c28fc9fed82b4028ec122c22febbc9a057e4064a597acbf67b

    SHA512

    488fd46fc4b89ae8d0685a02c825ef691faeba05b462874487ed7c65a7a5c7dc969bb7e6935d58734ab8b075080388c8c13c7234c43bfbd5c224467a209bd9e6

  • C:\Windows\SysWOW64\ukmyluld.exe
    Filesize

    255KB

    MD5

    57a9cdfe890405710b7535645a0f18b5

    SHA1

    24c6a828af9aebc63fb83398187ad4e07be4ef61

    SHA256

    693fab897fa105c28fc9fed82b4028ec122c22febbc9a057e4064a597acbf67b

    SHA512

    488fd46fc4b89ae8d0685a02c825ef691faeba05b462874487ed7c65a7a5c7dc969bb7e6935d58734ab8b075080388c8c13c7234c43bfbd5c224467a209bd9e6

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/1272-164-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1272-133-0x0000000000000000-mapping.dmp
  • memory/1272-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2236-152-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2236-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2708-165-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2708-149-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2708-139-0x0000000000000000-mapping.dmp
  • memory/2952-159-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-155-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-172-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-171-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-158-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-157-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-156-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-151-0x0000000000000000-mapping.dmp
  • memory/2952-170-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/2952-160-0x00007FF7DD950000-0x00007FF7DD960000-memory.dmp
    Filesize

    64KB

  • memory/2952-161-0x00007FF7DD950000-0x00007FF7DD960000-memory.dmp
    Filesize

    64KB

  • memory/2952-169-0x00007FF7E02B0000-0x00007FF7E02C0000-memory.dmp
    Filesize

    64KB

  • memory/3532-163-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3532-136-0x0000000000000000-mapping.dmp
  • memory/3532-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4900-167-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4900-146-0x0000000000000000-mapping.dmp
  • memory/4900-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4928-166-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4928-150-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4928-142-0x0000000000000000-mapping.dmp