Analysis

  • max time kernel
    174s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:05

General

  • Target

    364e28176d92259d925e89c535e5280167f85f8cf10c15547e1368c1db89ea63.exe

  • Size

    255KB

  • MD5

    e318533844fd8338db773b003c5bad9d

  • SHA1

    c500c9576e07ee6ebbaee1a3e560a6988f91ca85

  • SHA256

    364e28176d92259d925e89c535e5280167f85f8cf10c15547e1368c1db89ea63

  • SHA512

    704ae5e5e57d86cd62e81398c91af75b6afe41009ccb60f44cbc39f6abf94ef93c252d15678cb758e646812b047a674bc8a9a5b2d816c2653e5aa96940aa2ce9

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJr:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIQ

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\364e28176d92259d925e89c535e5280167f85f8cf10c15547e1368c1db89ea63.exe
    "C:\Users\Admin\AppData\Local\Temp\364e28176d92259d925e89c535e5280167f85f8cf10c15547e1368c1db89ea63.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\eptxugfmri.exe
      eptxugfmri.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\xtzmhobo.exe
        C:\Windows\system32\xtzmhobo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3656
    • C:\Windows\SysWOW64\aesvjxqrutljwgm.exe
      aesvjxqrutljwgm.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:208
    • C:\Windows\SysWOW64\xtzmhobo.exe
      xtzmhobo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3048
    • C:\Windows\SysWOW64\fiaichyeukmno.exe
      fiaichyeukmno.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3880
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    255KB

    MD5

    a4a62889d1d996526a49f95a281d517c

    SHA1

    80d2b29575e5ce83c22e242828bb3e5aa27379c6

    SHA256

    a25fc11178f8519f23e6b23536eb8bb5c9bf03adaae4e2a4ce2efc0be5fca9af

    SHA512

    49719352d2fe929ffafd8bc406c88999e75746e00db569f9405ea73467d8aa4abf3474c1ba972da664b1e74d5dad37c278b3304b59a32aab6b0d85861f708b4a

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    99ddffcccf61f3afa75665e65abfdb34

    SHA1

    db6a141c349d3d338825af1e70927e686349d0d3

    SHA256

    5752ae54152700af30119144101fe77f3adb35e0cb0a8b5d6f40e48130abe537

    SHA512

    51838de621240bb7f8ada8f73e1390b91286e289a472de5cb9dfda23e4a8856f21c087bd40959ef3ea10cbf137b0e01af6c3d72a63674ce35d005dbf148778eb

  • C:\Windows\SysWOW64\aesvjxqrutljwgm.exe
    Filesize

    255KB

    MD5

    8b3fc45b0f991ed9a391c9fa4d5b6b94

    SHA1

    cfd21ee43d0e7a4c38a46931355331ed457af23a

    SHA256

    70b2f7d91fee5bd777b7da790e7f3a28c9c879cc8c2c684257df1594b93cf6f4

    SHA512

    4cedf2cea24fc54c045d05b8a3e1e6d6e277f34fd1fafb5537d95ae7b3afa9a6fa711e8d9cc5eaa1724dc8fc7e3bff88f13181e5526a9292c002aae646d77ce5

  • C:\Windows\SysWOW64\aesvjxqrutljwgm.exe
    Filesize

    255KB

    MD5

    8b3fc45b0f991ed9a391c9fa4d5b6b94

    SHA1

    cfd21ee43d0e7a4c38a46931355331ed457af23a

    SHA256

    70b2f7d91fee5bd777b7da790e7f3a28c9c879cc8c2c684257df1594b93cf6f4

    SHA512

    4cedf2cea24fc54c045d05b8a3e1e6d6e277f34fd1fafb5537d95ae7b3afa9a6fa711e8d9cc5eaa1724dc8fc7e3bff88f13181e5526a9292c002aae646d77ce5

  • C:\Windows\SysWOW64\eptxugfmri.exe
    Filesize

    255KB

    MD5

    bd0fb282b088f6ad709b483068f9692a

    SHA1

    e1c017d8b413165a9cae1df5cf59c9c8494b0c77

    SHA256

    fd044ee0792e43ebf77eca9baffe5f73f43b6d37bc4a4e3a960ce7041b1c6882

    SHA512

    96cb7f668aa68365ac45573fbb2cafcf453054043acc0544b7c685951666362f2e6747fddb1335f0b57fbeac517d111a07c384c939ec537e30cd4980ca6c515b

  • C:\Windows\SysWOW64\eptxugfmri.exe
    Filesize

    255KB

    MD5

    bd0fb282b088f6ad709b483068f9692a

    SHA1

    e1c017d8b413165a9cae1df5cf59c9c8494b0c77

    SHA256

    fd044ee0792e43ebf77eca9baffe5f73f43b6d37bc4a4e3a960ce7041b1c6882

    SHA512

    96cb7f668aa68365ac45573fbb2cafcf453054043acc0544b7c685951666362f2e6747fddb1335f0b57fbeac517d111a07c384c939ec537e30cd4980ca6c515b

  • C:\Windows\SysWOW64\fiaichyeukmno.exe
    Filesize

    255KB

    MD5

    fef8005090d8b95241b2ca8558b7e51b

    SHA1

    7e6539cd06e5ef4ed3ef2c8db8c2897435aba4c4

    SHA256

    9c4d6680c0e0ad506bdaed46229a80d8739d42d8fec8ceb80786596c6ae1d69e

    SHA512

    fd51f384f00e32b94df695463bbd34b5ea0ba290695686b640cbabd62c423e4c49c4e9e310bcba38d12345a50883aaf86d5ed1979750665270f33b13d7ccd001

  • C:\Windows\SysWOW64\fiaichyeukmno.exe
    Filesize

    255KB

    MD5

    fef8005090d8b95241b2ca8558b7e51b

    SHA1

    7e6539cd06e5ef4ed3ef2c8db8c2897435aba4c4

    SHA256

    9c4d6680c0e0ad506bdaed46229a80d8739d42d8fec8ceb80786596c6ae1d69e

    SHA512

    fd51f384f00e32b94df695463bbd34b5ea0ba290695686b640cbabd62c423e4c49c4e9e310bcba38d12345a50883aaf86d5ed1979750665270f33b13d7ccd001

  • C:\Windows\SysWOW64\xtzmhobo.exe
    Filesize

    255KB

    MD5

    e55dbcd1a3950c8b5cf14929847c049a

    SHA1

    a9aea99614d657b321f116ae8e7e70f3ece732ea

    SHA256

    905b25bd076ffb3dda5d3fa4a1fdadf5192761a99fb61d18247fd8485d9b5f28

    SHA512

    e16d084468c6913d246279d538b596a99c89d7bb45c6323d4ea9f0b2756a3b5507ef415fde90f78729bce41922fee7a3e7dda6e73a52a40179349ce1344ff7aa

  • C:\Windows\SysWOW64\xtzmhobo.exe
    Filesize

    255KB

    MD5

    e55dbcd1a3950c8b5cf14929847c049a

    SHA1

    a9aea99614d657b321f116ae8e7e70f3ece732ea

    SHA256

    905b25bd076ffb3dda5d3fa4a1fdadf5192761a99fb61d18247fd8485d9b5f28

    SHA512

    e16d084468c6913d246279d538b596a99c89d7bb45c6323d4ea9f0b2756a3b5507ef415fde90f78729bce41922fee7a3e7dda6e73a52a40179349ce1344ff7aa

  • C:\Windows\SysWOW64\xtzmhobo.exe
    Filesize

    255KB

    MD5

    e55dbcd1a3950c8b5cf14929847c049a

    SHA1

    a9aea99614d657b321f116ae8e7e70f3ece732ea

    SHA256

    905b25bd076ffb3dda5d3fa4a1fdadf5192761a99fb61d18247fd8485d9b5f28

    SHA512

    e16d084468c6913d246279d538b596a99c89d7bb45c6323d4ea9f0b2756a3b5507ef415fde90f78729bce41922fee7a3e7dda6e73a52a40179349ce1344ff7aa

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/208-136-0x0000000000000000-mapping.dmp
  • memory/208-149-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/208-155-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2984-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2984-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3048-139-0x0000000000000000-mapping.dmp
  • memory/3048-150-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3656-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3656-148-0x0000000000000000-mapping.dmp
  • memory/3880-142-0x0000000000000000-mapping.dmp
  • memory/3880-152-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3880-156-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3924-154-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3924-133-0x0000000000000000-mapping.dmp
  • memory/3924-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4756-160-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
    Filesize

    64KB

  • memory/4756-159-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
    Filesize

    64KB

  • memory/4756-161-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
    Filesize

    64KB

  • memory/4756-162-0x00007FFBF0290000-0x00007FFBF02A0000-memory.dmp
    Filesize

    64KB

  • memory/4756-163-0x00007FFBF0290000-0x00007FFBF02A0000-memory.dmp
    Filesize

    64KB

  • memory/4756-158-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
    Filesize

    64KB

  • memory/4756-145-0x0000000000000000-mapping.dmp
  • memory/4756-157-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
    Filesize

    64KB