Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:03

General

  • Target

    61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d.exe

  • Size

    255KB

  • MD5

    cd742cdb95eedee3e635cda77709c40c

  • SHA1

    330e49f4db8a90733a28a77597efe1baff38ba37

  • SHA256

    61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d

  • SHA512

    06ec4ee70d7333811d73ed9116c6517f207428884e2a54a9f9684c6cb45afd89681beff07f754099ca2e6a7e898b92040fc03d13b7e625056d575f62114f71ed

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJn:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI0

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d.exe
    "C:\Users\Admin\AppData\Local\Temp\61a97e8fec20a33d2c9f5b8bd11bf0c698117054ca1d4f2f70b05855bcbdb55d.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\vdhtoipsvcflrpb.exe
      vdhtoipsvcflrpb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4900
    • C:\Windows\SysWOW64\kpkazgrlartff.exe
      kpkazgrlartff.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1028
    • C:\Windows\SysWOW64\xtnwpyno.exe
      xtnwpyno.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1304
    • C:\Windows\SysWOW64\cyhqunddob.exe
      cyhqunddob.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\xtnwpyno.exe
        C:\Windows\system32\xtnwpyno.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4964
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:5096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    255KB

    MD5

    4227b1d26a873fd9392b5c151be0fc90

    SHA1

    5456be3ce0b7a9608912ae19e27a71b5b0cbbc0b

    SHA256

    b4a6cd6a98ae01f7c80c49a7cd693a7312fe2a340509e68458ebf54569428ec3

    SHA512

    953f13aea8bc746e36d41c98be3d868e52ca8890c14fc934f9c8e40b7f338e431aad72989c89c4e700f0ccb896e479cbb9fd7fe1da3038e420d6999fcabc6058

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    0689f06b8ecd49f5f9bbd032a8c790dd

    SHA1

    417d821ea75c3b42b94eb25471e893e70269d3f1

    SHA256

    7282019854bfdbffc1cfacebabcc5ea14c329786bc1c0692c152eb240cb834ed

    SHA512

    0c0da4ab9abf5e80a041fb8e124b9c3b9856733670446b02238a6828f67db98b7b1db0a520042a92edce009651fb0bb50bbed24dff1f6e8783c17079aacaaab8

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    0689f06b8ecd49f5f9bbd032a8c790dd

    SHA1

    417d821ea75c3b42b94eb25471e893e70269d3f1

    SHA256

    7282019854bfdbffc1cfacebabcc5ea14c329786bc1c0692c152eb240cb834ed

    SHA512

    0c0da4ab9abf5e80a041fb8e124b9c3b9856733670446b02238a6828f67db98b7b1db0a520042a92edce009651fb0bb50bbed24dff1f6e8783c17079aacaaab8

  • C:\Windows\SysWOW64\cyhqunddob.exe
    Filesize

    255KB

    MD5

    22a2b2d06c5bf66a99599cf676776d2a

    SHA1

    45d2891a779b71cf7816df9c22d676853a24a11e

    SHA256

    22f0badb4785ad986b8db0f3a754a5d1a4ed20c534ec89b5240af6fcc51439df

    SHA512

    ce5455fb32f242ce88678998d867ffc8b464caf518885c61750648b542f4042c7c7ed5099f19ac3b8ce9479f5bae1420716208b4db68fbe3e2b1d9be4224d864

  • C:\Windows\SysWOW64\cyhqunddob.exe
    Filesize

    255KB

    MD5

    22a2b2d06c5bf66a99599cf676776d2a

    SHA1

    45d2891a779b71cf7816df9c22d676853a24a11e

    SHA256

    22f0badb4785ad986b8db0f3a754a5d1a4ed20c534ec89b5240af6fcc51439df

    SHA512

    ce5455fb32f242ce88678998d867ffc8b464caf518885c61750648b542f4042c7c7ed5099f19ac3b8ce9479f5bae1420716208b4db68fbe3e2b1d9be4224d864

  • C:\Windows\SysWOW64\kpkazgrlartff.exe
    Filesize

    255KB

    MD5

    dac4d15ce9d4506a44c8e9f7bb2b5f3c

    SHA1

    bf64d3a9d338020e2defcaca5189122f3e59affe

    SHA256

    791278ffd083ddb732ceeb28c64090e5b1b64c8977ef651b030f6d5cae7f8ed0

    SHA512

    5c0fa6b079020ac2743e62926a69a5ee2f0196f0ed9be0ece44e3a724f5d821376e9d88dded4c0a61956dd6312b47ac03a83e5ca07882d22672ac07cc518c28d

  • C:\Windows\SysWOW64\kpkazgrlartff.exe
    Filesize

    255KB

    MD5

    dac4d15ce9d4506a44c8e9f7bb2b5f3c

    SHA1

    bf64d3a9d338020e2defcaca5189122f3e59affe

    SHA256

    791278ffd083ddb732ceeb28c64090e5b1b64c8977ef651b030f6d5cae7f8ed0

    SHA512

    5c0fa6b079020ac2743e62926a69a5ee2f0196f0ed9be0ece44e3a724f5d821376e9d88dded4c0a61956dd6312b47ac03a83e5ca07882d22672ac07cc518c28d

  • C:\Windows\SysWOW64\vdhtoipsvcflrpb.exe
    Filesize

    255KB

    MD5

    1f6f7a765543dc3f420808d7fed50a0a

    SHA1

    fec69c27d759d6b32904d7c2d16a9c2f734fea16

    SHA256

    1af28daeb438370a00c8356702b0aa3d671aba88e6437980292eb645ef0b1cc1

    SHA512

    a36c46788e1a884628ba240e2c4dbd93ee42caa4b8997c1af04d30d31d6d6a59658876d536e86d61a7791b5641ae7e6d637807b5f5ffdb9e4954d0ac8b1977a4

  • C:\Windows\SysWOW64\vdhtoipsvcflrpb.exe
    Filesize

    255KB

    MD5

    1f6f7a765543dc3f420808d7fed50a0a

    SHA1

    fec69c27d759d6b32904d7c2d16a9c2f734fea16

    SHA256

    1af28daeb438370a00c8356702b0aa3d671aba88e6437980292eb645ef0b1cc1

    SHA512

    a36c46788e1a884628ba240e2c4dbd93ee42caa4b8997c1af04d30d31d6d6a59658876d536e86d61a7791b5641ae7e6d637807b5f5ffdb9e4954d0ac8b1977a4

  • C:\Windows\SysWOW64\xtnwpyno.exe
    Filesize

    255KB

    MD5

    f035a76644f22da309e59b0dd671a6eb

    SHA1

    bbf0dcf4932b69af5883dbc0efbf81bfa66d4b9a

    SHA256

    e5a0a1e4097fc0fb21458983419d472c11deb9f91ce46320646b7aedaa406902

    SHA512

    b9c0694a752184fdcc4ad94ddfcc95fab9fa8656d8303eef689565cb1144b6e05a75354653edaa1b0486d07a33be5d6562ac50d72e64ea95102350dedce5a7c8

  • C:\Windows\SysWOW64\xtnwpyno.exe
    Filesize

    255KB

    MD5

    f035a76644f22da309e59b0dd671a6eb

    SHA1

    bbf0dcf4932b69af5883dbc0efbf81bfa66d4b9a

    SHA256

    e5a0a1e4097fc0fb21458983419d472c11deb9f91ce46320646b7aedaa406902

    SHA512

    b9c0694a752184fdcc4ad94ddfcc95fab9fa8656d8303eef689565cb1144b6e05a75354653edaa1b0486d07a33be5d6562ac50d72e64ea95102350dedce5a7c8

  • C:\Windows\SysWOW64\xtnwpyno.exe
    Filesize

    255KB

    MD5

    f035a76644f22da309e59b0dd671a6eb

    SHA1

    bbf0dcf4932b69af5883dbc0efbf81bfa66d4b9a

    SHA256

    e5a0a1e4097fc0fb21458983419d472c11deb9f91ce46320646b7aedaa406902

    SHA512

    b9c0694a752184fdcc4ad94ddfcc95fab9fa8656d8303eef689565cb1144b6e05a75354653edaa1b0486d07a33be5d6562ac50d72e64ea95102350dedce5a7c8

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    255KB

    MD5

    ea4b3ab91bab06489c0a4193b0b37f41

    SHA1

    69b4f7fde78c165121182d122af520189ded3e93

    SHA256

    9d95d14b7baf695fdaa862144d4fa9301201f22717d851cccfbfd17c8de33d57

    SHA512

    bdd73acd8ae3073e37b399c2a6f66f34f50d448638662291751b11232de2ecef014a1a1dd5171ad76a94961c5b7585742d0bdb5736586b736cd8e213a66e0980

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    255KB

    MD5

    d8ac5f63037661ddbf1040e662ef27b2

    SHA1

    26711e47215e16f7bec564df9e60bdecd586e807

    SHA256

    66fab0a15ca71deeba3905209e428289b118b68e521bb5bc6abbd627eed54d21

    SHA512

    1ef5f690407606d4f209c2f19498cd3168d7648d5ac76ab1f450ff85a8f259ed49bc174284152837b4cd6cfe9e6b04a742f1b8100ef9a8be3122205338c66bf5

  • memory/1028-141-0x0000000000000000-mapping.dmp
  • memory/1028-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1028-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1304-138-0x0000000000000000-mapping.dmp
  • memory/1304-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1304-152-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1700-149-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1700-142-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1700-155-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1956-132-0x0000000000000000-mapping.dmp
  • memory/1956-150-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1956-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4900-151-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4900-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4900-135-0x0000000000000000-mapping.dmp
  • memory/4964-156-0x0000000000000000-mapping.dmp
  • memory/4964-158-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4964-170-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/5096-154-0x0000000000000000-mapping.dmp
  • memory/5096-166-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-167-0x00007FFEC40F0000-0x00007FFEC4100000-memory.dmp
    Filesize

    64KB

  • memory/5096-168-0x00007FFEC40F0000-0x00007FFEC4100000-memory.dmp
    Filesize

    64KB

  • memory/5096-165-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-164-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-163-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-162-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-174-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-175-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-176-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/5096-177-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB