Analysis

  • max time kernel
    181s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 18:19

General

  • Target

    214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc.exe

  • Size

    255KB

  • MD5

    79a454741c1f9b09aed3c3030317dcee

  • SHA1

    2d9fef5487de70307aa578f57a14fa3b4098298d

  • SHA256

    214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc

  • SHA512

    9343a317dab5d4702574aeb99f0b83ac800e53d059a24b396a3fbd8209732835f4633cdaa77da4649236cbfe1541d076d753f2774f9dbdff0720745e9427cdec

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJw:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc.exe
    "C:\Users\Admin\AppData\Local\Temp\214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWOW64\ulaqhbksiw.exe
      ulaqhbksiw.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\vegxbwhx.exe
        C:\Windows\system32\vegxbwhx.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3592
    • C:\Windows\SysWOW64\cajjgdkowzhnbnd.exe
      cajjgdkowzhnbnd.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3796
    • C:\Windows\SysWOW64\vegxbwhx.exe
      vegxbwhx.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4352
    • C:\Windows\SysWOW64\easpwiuvirwxp.exe
      easpwiuvirwxp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:776
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3908

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

          Filesize

          255KB

          MD5

          129e1f368cddd99bc8dc766a06a53078

          SHA1

          fd2e7f95ef8e82d2fb9d144d33db66ce74788d0e

          SHA256

          531211d0dbfd945f887756565f6883106f1d8a8ca9c969d5007464e37d465841

          SHA512

          848b4eb92388ba7e8bec6a1d8ada94120b552061f7935f252a10de826d7011d7cfed1ae02d43800ec94df50ba5301bed7a6ffabb7b9b0a972518557576f2d415

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

          Filesize

          255KB

          MD5

          dffedbb2a44123fe9b69a13ee4cb3321

          SHA1

          8076041381e7ceb16ec977165adfc16694f6b3be

          SHA256

          755f1cfec40053e39530eefae83e861c6b84bbfb54bcefdfd4283066e0c540ec

          SHA512

          64acc20d90aa03a1378add114a51624f9eda3792e017b276149023601ed46ab6804bb720c02eee91998183db4942263d7a79c8a5eae2c5b49c6a617c300e6850

        • C:\Windows\SysWOW64\cajjgdkowzhnbnd.exe

          Filesize

          255KB

          MD5

          fe9f239004684a7738efb69bffc63f29

          SHA1

          2ff8ca44f577431a04914d4584aae99d15c336f0

          SHA256

          a51d9f9c25244f3ee05754f5e9f98e909dfdfc4adfab55180678a10ee54cde38

          SHA512

          3f5c6af4f654bf04eaf770423297299e0b35ab5cdcf7d9dd733c6f5040e687fbb78a721aa3eb06dc6a7305bcf4fb6b78e3bbb6b22fe551656402cfb891f45ceb

        • C:\Windows\SysWOW64\cajjgdkowzhnbnd.exe

          Filesize

          255KB

          MD5

          fe9f239004684a7738efb69bffc63f29

          SHA1

          2ff8ca44f577431a04914d4584aae99d15c336f0

          SHA256

          a51d9f9c25244f3ee05754f5e9f98e909dfdfc4adfab55180678a10ee54cde38

          SHA512

          3f5c6af4f654bf04eaf770423297299e0b35ab5cdcf7d9dd733c6f5040e687fbb78a721aa3eb06dc6a7305bcf4fb6b78e3bbb6b22fe551656402cfb891f45ceb

        • C:\Windows\SysWOW64\easpwiuvirwxp.exe

          Filesize

          255KB

          MD5

          03b8ecba9b33ec412ab2952e82d5338c

          SHA1

          38dc79b4bc257bed9eec888e21dec212601a3937

          SHA256

          abe19ffb2eef7488fd1171efbf14e0d0ebe594113051f83e63566d0c6e7ff1e6

          SHA512

          ddd9a2abb31ecc8b057934a1353503816fd5c41bd4db1122b286f0f0e964faad3f0f728a2f1358ea9b419ae7ed68938307d4ae67567fc23e6c06dcf0eba5cb8f

        • C:\Windows\SysWOW64\easpwiuvirwxp.exe

          Filesize

          255KB

          MD5

          03b8ecba9b33ec412ab2952e82d5338c

          SHA1

          38dc79b4bc257bed9eec888e21dec212601a3937

          SHA256

          abe19ffb2eef7488fd1171efbf14e0d0ebe594113051f83e63566d0c6e7ff1e6

          SHA512

          ddd9a2abb31ecc8b057934a1353503816fd5c41bd4db1122b286f0f0e964faad3f0f728a2f1358ea9b419ae7ed68938307d4ae67567fc23e6c06dcf0eba5cb8f

        • C:\Windows\SysWOW64\ulaqhbksiw.exe

          Filesize

          255KB

          MD5

          7e6a4ed5e2c33cd95bda9b3fd93a0022

          SHA1

          ed814c22fe9184ad7406efd7afffa45af43a7775

          SHA256

          d7c9ed6170c6bcdffe2ba266ad2c9d65165bd65ca07ad5b0aa374858f64ae31c

          SHA512

          1557ee24a06b8252da607e63781a4d9afefa41e010c9fe953b52dd737cd5c39f395e214dc843a6abf22764fa67546e0e3f55124cb02005013e7bb0c7f9813603

        • C:\Windows\SysWOW64\ulaqhbksiw.exe

          Filesize

          255KB

          MD5

          7e6a4ed5e2c33cd95bda9b3fd93a0022

          SHA1

          ed814c22fe9184ad7406efd7afffa45af43a7775

          SHA256

          d7c9ed6170c6bcdffe2ba266ad2c9d65165bd65ca07ad5b0aa374858f64ae31c

          SHA512

          1557ee24a06b8252da607e63781a4d9afefa41e010c9fe953b52dd737cd5c39f395e214dc843a6abf22764fa67546e0e3f55124cb02005013e7bb0c7f9813603

        • C:\Windows\SysWOW64\vegxbwhx.exe

          Filesize

          255KB

          MD5

          360e6c5ce58fb7e31fdd5291617ff051

          SHA1

          cff56ebfb4aeee23967f09bdd670c7d0b3dd0358

          SHA256

          686a3387c5bc22366020b76c7c5ec667bf90995f6544d8f851883217f8fee796

          SHA512

          51db6246b0da0d9e3b962daa0c31550d957491cb5b39d31b25b424e94848e6d9e2af09da3961a441d089e1390e1ca13a22a26b64dbdccd3017c008e4a3d65ac5

        • C:\Windows\SysWOW64\vegxbwhx.exe

          Filesize

          255KB

          MD5

          360e6c5ce58fb7e31fdd5291617ff051

          SHA1

          cff56ebfb4aeee23967f09bdd670c7d0b3dd0358

          SHA256

          686a3387c5bc22366020b76c7c5ec667bf90995f6544d8f851883217f8fee796

          SHA512

          51db6246b0da0d9e3b962daa0c31550d957491cb5b39d31b25b424e94848e6d9e2af09da3961a441d089e1390e1ca13a22a26b64dbdccd3017c008e4a3d65ac5

        • C:\Windows\SysWOW64\vegxbwhx.exe

          Filesize

          255KB

          MD5

          360e6c5ce58fb7e31fdd5291617ff051

          SHA1

          cff56ebfb4aeee23967f09bdd670c7d0b3dd0358

          SHA256

          686a3387c5bc22366020b76c7c5ec667bf90995f6544d8f851883217f8fee796

          SHA512

          51db6246b0da0d9e3b962daa0c31550d957491cb5b39d31b25b424e94848e6d9e2af09da3961a441d089e1390e1ca13a22a26b64dbdccd3017c008e4a3d65ac5

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • memory/776-157-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/776-151-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1576-153-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1576-133-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1576-132-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2740-148-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2740-155-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3592-154-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3796-149-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3796-156-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3908-159-0x00007FFA98710000-0x00007FFA98720000-memory.dmp

          Filesize

          64KB

        • memory/3908-158-0x00007FFA98710000-0x00007FFA98720000-memory.dmp

          Filesize

          64KB

        • memory/3908-160-0x00007FFA98710000-0x00007FFA98720000-memory.dmp

          Filesize

          64KB

        • memory/3908-161-0x00007FFA98710000-0x00007FFA98720000-memory.dmp

          Filesize

          64KB

        • memory/3908-162-0x00007FFA98710000-0x00007FFA98720000-memory.dmp

          Filesize

          64KB

        • memory/3908-165-0x00007FFA966B0000-0x00007FFA966C0000-memory.dmp

          Filesize

          64KB

        • memory/3908-166-0x00007FFA966B0000-0x00007FFA966C0000-memory.dmp

          Filesize

          64KB

        • memory/4352-150-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB