Analysis

  • max time kernel
    227s
  • max time network
    243s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:06

General

  • Target

    2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec.exe

  • Size

    255KB

  • MD5

    72eb5945bda4d97f6d24459274c9df40

  • SHA1

    bdab67f20e8a28fe9218f9da5412ff4495e7983d

  • SHA256

    2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec

  • SHA512

    48f0c7acafd8f52d2c276f521a733af3b01d0f0a1c8a228728ec9096d1f5f6198bed95c3ddfe9d404a2782915b8d47c0186220282e229c7e90a3cf95f4027c2f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJb:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIq

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 53 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec.exe
    "C:\Users\Admin\AppData\Local\Temp\2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\oamxlqfkyw.exe
      oamxlqfkyw.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\lfireosa.exe
        C:\Windows\system32\lfireosa.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2108
    • C:\Windows\SysWOW64\ggvnyevobmocrmm.exe
      ggvnyevobmocrmm.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1180
    • C:\Windows\SysWOW64\lfireosa.exe
      lfireosa.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2696
    • C:\Windows\SysWOW64\mtabpmafctfms.exe
      mtabpmafctfms.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1812
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:808
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    d74d78b143e4aa07e477cfc391a837d8

    SHA1

    08624c85e8e7e545fc9eb3c63af4992adf2e4903

    SHA256

    a82b403bd12283595d05bb8ce2aceba6c2a81f1cdf738928e3970939aa3649da

    SHA512

    64c8ffd7737a3d442357f3e23ef8a3dfe858aa806933f6c4fa8afa250b21819896f63a978cd9ae17ee65caf6a1273951f4cca542fb7288be6f524228b1d7720c

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    b92fd5f6968d921d36bb76d813583a66

    SHA1

    2ec3a9c6567110ad928a2cb950e4e0e04a64fba4

    SHA256

    2bdab67b8570062c759b6fedc6796bba01cf478544eaaa129be99119a902a03d

    SHA512

    3d232c8c1fe13b6437dfdbd89a7ad21ae95759cb1c2ed66dba39582f354490ebdc8c9692976898123acb6c5ea91080b6130aabe70206a6a9f764d18bfa77d45d

  • C:\Windows\SysWOW64\ggvnyevobmocrmm.exe

    Filesize

    255KB

    MD5

    77885496a97f71093ae31b95b75b15de

    SHA1

    dc9dbcd43dd7e15d9406e850e664c1e6965d69f7

    SHA256

    dc14f59f00cefc5abb6416ce4a988a272ffe26d6d09bb56e380808737300869a

    SHA512

    53d67e377bec7b24a992c22de1353e94096c4295160838360386a336e4329346e9851da76210b38fd442460ecf139dd461d2377adafc614834adaea0cee68391

  • C:\Windows\SysWOW64\ggvnyevobmocrmm.exe

    Filesize

    255KB

    MD5

    77885496a97f71093ae31b95b75b15de

    SHA1

    dc9dbcd43dd7e15d9406e850e664c1e6965d69f7

    SHA256

    dc14f59f00cefc5abb6416ce4a988a272ffe26d6d09bb56e380808737300869a

    SHA512

    53d67e377bec7b24a992c22de1353e94096c4295160838360386a336e4329346e9851da76210b38fd442460ecf139dd461d2377adafc614834adaea0cee68391

  • C:\Windows\SysWOW64\lfireosa.exe

    Filesize

    255KB

    MD5

    b62da09d564f760531aa1378b2f2f4a4

    SHA1

    f9089eeb61211974d5690f531e9b780c27eb40d4

    SHA256

    d027085a732bb9122dfeebeedab3487d539a3555299d1b1890acff831c192f34

    SHA512

    1072e2b817cdad1754cfe8e19f9908c44d5423a08ba829ebb46ad34a4712e9180ecf30e92af8b34c334017f82fd722df411003c92efda9709d13995b71969f02

  • C:\Windows\SysWOW64\lfireosa.exe

    Filesize

    255KB

    MD5

    b62da09d564f760531aa1378b2f2f4a4

    SHA1

    f9089eeb61211974d5690f531e9b780c27eb40d4

    SHA256

    d027085a732bb9122dfeebeedab3487d539a3555299d1b1890acff831c192f34

    SHA512

    1072e2b817cdad1754cfe8e19f9908c44d5423a08ba829ebb46ad34a4712e9180ecf30e92af8b34c334017f82fd722df411003c92efda9709d13995b71969f02

  • C:\Windows\SysWOW64\lfireosa.exe

    Filesize

    255KB

    MD5

    b62da09d564f760531aa1378b2f2f4a4

    SHA1

    f9089eeb61211974d5690f531e9b780c27eb40d4

    SHA256

    d027085a732bb9122dfeebeedab3487d539a3555299d1b1890acff831c192f34

    SHA512

    1072e2b817cdad1754cfe8e19f9908c44d5423a08ba829ebb46ad34a4712e9180ecf30e92af8b34c334017f82fd722df411003c92efda9709d13995b71969f02

  • C:\Windows\SysWOW64\mtabpmafctfms.exe

    Filesize

    255KB

    MD5

    385e9a9080a8e6fc6559afb95a914700

    SHA1

    c5c5a65e7af1489246307bbf5e6efa34dc30360f

    SHA256

    fa616a8d1c7b5dc702e3304a11c08646512def032dc70ba4a46c1a72ed227954

    SHA512

    85c253e7c0cdf427f4cea8ea8657da13ae476163f8f7ab6453d73b2f94e708d3bf3a6cd3c7e51daddaaffede3a8b2c5268f76fcb39f9020f12ac71e7747a07fb

  • C:\Windows\SysWOW64\mtabpmafctfms.exe

    Filesize

    255KB

    MD5

    385e9a9080a8e6fc6559afb95a914700

    SHA1

    c5c5a65e7af1489246307bbf5e6efa34dc30360f

    SHA256

    fa616a8d1c7b5dc702e3304a11c08646512def032dc70ba4a46c1a72ed227954

    SHA512

    85c253e7c0cdf427f4cea8ea8657da13ae476163f8f7ab6453d73b2f94e708d3bf3a6cd3c7e51daddaaffede3a8b2c5268f76fcb39f9020f12ac71e7747a07fb

  • C:\Windows\SysWOW64\oamxlqfkyw.exe

    Filesize

    255KB

    MD5

    5eedada677d71388d52b5c3bea43be57

    SHA1

    269df5f5bb1f036e5a85efbed900927b56fbf73c

    SHA256

    db10b5b8afd7f42a1141dc5549c649f6f04549a46b9264f2b1cfc49ef4a7fa82

    SHA512

    0c752df1ea3d7766d06e26e4dba56d4a05ee71d0a8f736af9545a65e7f0e836be1a887ed090559bd2d45832bfb3b0de7da0de44230a384c306e7959818c90235

  • C:\Windows\SysWOW64\oamxlqfkyw.exe

    Filesize

    255KB

    MD5

    5eedada677d71388d52b5c3bea43be57

    SHA1

    269df5f5bb1f036e5a85efbed900927b56fbf73c

    SHA256

    db10b5b8afd7f42a1141dc5549c649f6f04549a46b9264f2b1cfc49ef4a7fa82

    SHA512

    0c752df1ea3d7766d06e26e4dba56d4a05ee71d0a8f736af9545a65e7f0e836be1a887ed090559bd2d45832bfb3b0de7da0de44230a384c306e7959818c90235

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/808-162-0x00007FF86C0D0000-0x00007FF86C0E0000-memory.dmp

    Filesize

    64KB

  • memory/808-164-0x00007FF869F20000-0x00007FF869F30000-memory.dmp

    Filesize

    64KB

  • memory/808-163-0x00007FF86C0D0000-0x00007FF86C0E0000-memory.dmp

    Filesize

    64KB

  • memory/808-167-0x00007FF869F20000-0x00007FF869F30000-memory.dmp

    Filesize

    64KB

  • memory/808-151-0x0000000000000000-mapping.dmp

  • memory/808-161-0x00007FF86C0D0000-0x00007FF86C0E0000-memory.dmp

    Filesize

    64KB

  • memory/808-160-0x00007FF86C0D0000-0x00007FF86C0E0000-memory.dmp

    Filesize

    64KB

  • memory/808-159-0x00007FF86C0D0000-0x00007FF86C0E0000-memory.dmp

    Filesize

    64KB

  • memory/1180-136-0x0000000000000000-mapping.dmp

  • memory/1180-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1180-155-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1556-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1556-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1812-157-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1812-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1812-142-0x0000000000000000-mapping.dmp

  • memory/2108-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2108-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2108-149-0x0000000000000000-mapping.dmp

  • memory/2208-189-0x000001E85B020000-0x000001E85B024000-memory.dmp

    Filesize

    16KB

  • memory/2208-185-0x000001E85B00D000-0x000001E85B010000-memory.dmp

    Filesize

    12KB

  • memory/2208-196-0x000001E85B024000-0x000001E85B027000-memory.dmp

    Filesize

    12KB

  • memory/2208-197-0x000001E85B024000-0x000001E85B027000-memory.dmp

    Filesize

    12KB

  • memory/2208-195-0x000001E85B024000-0x000001E85B027000-memory.dmp

    Filesize

    12KB

  • memory/2208-192-0x000001E85B020000-0x000001E85B024000-memory.dmp

    Filesize

    16KB

  • memory/2208-176-0x000001E858890000-0x000001E8588B0000-memory.dmp

    Filesize

    128KB

  • memory/2208-177-0x000001E859650000-0x000001E859670000-memory.dmp

    Filesize

    128KB

  • memory/2208-178-0x000001E8591A0000-0x000001E8591C0000-memory.dmp

    Filesize

    128KB

  • memory/2208-184-0x000001E85B00D000-0x000001E85B010000-memory.dmp

    Filesize

    12KB

  • memory/2208-183-0x000001E85B00D000-0x000001E85B010000-memory.dmp

    Filesize

    12KB

  • memory/2208-190-0x000001E85B020000-0x000001E85B024000-memory.dmp

    Filesize

    16KB

  • memory/2208-186-0x000001E85B00D000-0x000001E85B010000-memory.dmp

    Filesize

    12KB

  • memory/2208-191-0x000001E85B020000-0x000001E85B024000-memory.dmp

    Filesize

    16KB

  • memory/2208-188-0x000001E85B020000-0x000001E85B024000-memory.dmp

    Filesize

    16KB

  • memory/2360-133-0x0000000000000000-mapping.dmp

  • memory/2360-154-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2360-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2696-156-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2696-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2696-139-0x0000000000000000-mapping.dmp