Analysis

  • max time kernel
    157s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 19:04

General

  • Target

    eb971c33c76ce004d1d0738ab7f352b2aa597cc654eab817d711d9cba87d2180.exe

  • Size

    255KB

  • MD5

    62128f2fb4f8f996dc65ccd2f7b2da1b

  • SHA1

    8ac5fd2fb0473fb92b3e00887cefbd49fde6a468

  • SHA256

    eb971c33c76ce004d1d0738ab7f352b2aa597cc654eab817d711d9cba87d2180

  • SHA512

    98c73fc25078a84122470dcc91c450a090c998344fae2f5a75a9ea173fbf166f60f3885dbb4af024985ae1e3c4d500351d1d1150c39ce02a944501c600dc1ad8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ2:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIV

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb971c33c76ce004d1d0738ab7f352b2aa597cc654eab817d711d9cba87d2180.exe
    "C:\Users\Admin\AppData\Local\Temp\eb971c33c76ce004d1d0738ab7f352b2aa597cc654eab817d711d9cba87d2180.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\szbqnmdxdb.exe
      szbqnmdxdb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\gpylexcf.exe
        C:\Windows\system32\gpylexcf.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4092
    • C:\Windows\SysWOW64\jewvzdepekqwnwy.exe
      jewvzdepekqwnwy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3876
    • C:\Windows\SysWOW64\gpylexcf.exe
      gpylexcf.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3772
    • C:\Windows\SysWOW64\locxtugsghifx.exe
      locxtugsghifx.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:208
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:340

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

          Filesize

          255KB

          MD5

          25a19e5b1f4e825fa49224552850113f

          SHA1

          48d282e39a37cea408af91d11e30cdcb03679c9c

          SHA256

          99503c0f19f329aa3e7d37f5c25e3c36dd45dff3d76e9e2909b1cd80a1e10e3c

          SHA512

          43d5ee61727e5490fc2dd3acb11d266d3ca8f8b32ee9570cdcedbf3a2ebe1738428a4d4bd338c198b32191087f5f42947f20e819a29a7106039e7c4d90a71c41

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

          Filesize

          255KB

          MD5

          4e1a3e472db6e530bca789ac3b7e3ae9

          SHA1

          aaa4293bb65f1a6ff087ea33f79f7131cc7d6257

          SHA256

          d8b41eaf6e7254dc9d9258870d4f159a10b1630090e5fd4af46a4a3c8f0da9b9

          SHA512

          098f62ec71b6cc0d686ad0b024ff52e8585fb2603375df0e83ddf25ddf4ad4065d89025ec53fcf3139f7d2be4dc84e62210f590a3585ff888285aa0d41404654

        • C:\Users\Admin\Documents\OptimizeWatch.doc.exe

          Filesize

          255KB

          MD5

          01ecde3b01ce80cd124c0212e0d816e5

          SHA1

          d148853c96ec201c2da0b35185ea528102dbd86b

          SHA256

          454309017ef729af6c592337dcd78f506c13a51ac9fa732cbeca548218b01484

          SHA512

          56edb622ce00c482a2350aa3b57ed14ca3b9d7535dbbb9a1f590c13923f3b37c628b26f3a0e0299f807d39df1ba5cde33765c9942c71758b6a705b82ba2d7b91

        • C:\Windows\SysWOW64\gpylexcf.exe

          Filesize

          255KB

          MD5

          5e1bdd410a09f808996883ebed4674b7

          SHA1

          3241ddd13af705d4a1d66440563b7a075010b52b

          SHA256

          0175ca21c23df71bd47a5e17232bfe8e9547b1b75b5b097392434c6d511263fc

          SHA512

          adba7a5fed850020392db9e6faeca305984734ccfb23537c13bcc803e900285b779dbdae868a6c9f26e970bdc4fb6e98ca0e6ab4861d716fd77d97a881747dcc

        • C:\Windows\SysWOW64\gpylexcf.exe

          Filesize

          255KB

          MD5

          5e1bdd410a09f808996883ebed4674b7

          SHA1

          3241ddd13af705d4a1d66440563b7a075010b52b

          SHA256

          0175ca21c23df71bd47a5e17232bfe8e9547b1b75b5b097392434c6d511263fc

          SHA512

          adba7a5fed850020392db9e6faeca305984734ccfb23537c13bcc803e900285b779dbdae868a6c9f26e970bdc4fb6e98ca0e6ab4861d716fd77d97a881747dcc

        • C:\Windows\SysWOW64\gpylexcf.exe

          Filesize

          255KB

          MD5

          5e1bdd410a09f808996883ebed4674b7

          SHA1

          3241ddd13af705d4a1d66440563b7a075010b52b

          SHA256

          0175ca21c23df71bd47a5e17232bfe8e9547b1b75b5b097392434c6d511263fc

          SHA512

          adba7a5fed850020392db9e6faeca305984734ccfb23537c13bcc803e900285b779dbdae868a6c9f26e970bdc4fb6e98ca0e6ab4861d716fd77d97a881747dcc

        • C:\Windows\SysWOW64\jewvzdepekqwnwy.exe

          Filesize

          255KB

          MD5

          0f086d5ad4fa3314de2f48fecfd47e51

          SHA1

          3f52d47709a9dc72e93ed3c5900d116f7f6d94e3

          SHA256

          5816aea718aac69fb3e22d9251b8930742a5b56ae4c9787a6fc1759cd8371936

          SHA512

          a4e9e441075d54baa2e0460ba6fad0159cafcc7aaa463f6d991508953c2c2551651f8b803976136424ac4517851eb3f731a5c2b7bea573bc7955c80a066a8d62

        • C:\Windows\SysWOW64\jewvzdepekqwnwy.exe

          Filesize

          255KB

          MD5

          0f086d5ad4fa3314de2f48fecfd47e51

          SHA1

          3f52d47709a9dc72e93ed3c5900d116f7f6d94e3

          SHA256

          5816aea718aac69fb3e22d9251b8930742a5b56ae4c9787a6fc1759cd8371936

          SHA512

          a4e9e441075d54baa2e0460ba6fad0159cafcc7aaa463f6d991508953c2c2551651f8b803976136424ac4517851eb3f731a5c2b7bea573bc7955c80a066a8d62

        • C:\Windows\SysWOW64\locxtugsghifx.exe

          Filesize

          255KB

          MD5

          54b89dff1be6339afe79f077c45ecd8e

          SHA1

          3a4a3571e9788d48cf98e4593c29b332c890f292

          SHA256

          496259b052aaf19dc2fea15893b5500f5fd310ef7941bec3bdd5de2aaf27a721

          SHA512

          004a5cfe0508f86d89dd7721ae1c3a0b6b3a588ad23c990264efd55f6be1d3e6d325b1e56b4b4ae9b30346481b6bc9308b255c240e8d8ccd31528e380c96698b

        • C:\Windows\SysWOW64\locxtugsghifx.exe

          Filesize

          255KB

          MD5

          54b89dff1be6339afe79f077c45ecd8e

          SHA1

          3a4a3571e9788d48cf98e4593c29b332c890f292

          SHA256

          496259b052aaf19dc2fea15893b5500f5fd310ef7941bec3bdd5de2aaf27a721

          SHA512

          004a5cfe0508f86d89dd7721ae1c3a0b6b3a588ad23c990264efd55f6be1d3e6d325b1e56b4b4ae9b30346481b6bc9308b255c240e8d8ccd31528e380c96698b

        • C:\Windows\SysWOW64\szbqnmdxdb.exe

          Filesize

          255KB

          MD5

          c8a870d0025500f460c8fdae6aace834

          SHA1

          4e7379e031e76ba52b9d360751ab59b20895e411

          SHA256

          2140e9a7e4e453a34eb1d871c91e1a740ba083d138e50b5c6e56f6b83230a9cd

          SHA512

          5338b74d913685584b66caeb19d1623c1ef284c34a61850aae6ee4b4eee85f153c6218a8e899d2cd289daafcb59ea0f723c9fc2b080197352ea7586f60a40274

        • C:\Windows\SysWOW64\szbqnmdxdb.exe

          Filesize

          255KB

          MD5

          c8a870d0025500f460c8fdae6aace834

          SHA1

          4e7379e031e76ba52b9d360751ab59b20895e411

          SHA256

          2140e9a7e4e453a34eb1d871c91e1a740ba083d138e50b5c6e56f6b83230a9cd

          SHA512

          5338b74d913685584b66caeb19d1623c1ef284c34a61850aae6ee4b4eee85f153c6218a8e899d2cd289daafcb59ea0f723c9fc2b080197352ea7586f60a40274

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          2a9e0a089da978119c82517735c83f26

          SHA1

          4e8ddbba6d2098ddcb40ce25128c4c1d7c3f5a1c

          SHA256

          841902e33f5a4ed3eedf55d06cfefae5da14020b0cae858647aa14961d8f6f0e

          SHA512

          2ef78086c0dc01344cc507dc2e3a056324ca12bc6bd833816b5744b5953ac6276656131da56dcb0ada6a521726c10a4555cab382caba6f49faa1ff9e86e842c1

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          2a9e0a089da978119c82517735c83f26

          SHA1

          4e8ddbba6d2098ddcb40ce25128c4c1d7c3f5a1c

          SHA256

          841902e33f5a4ed3eedf55d06cfefae5da14020b0cae858647aa14961d8f6f0e

          SHA512

          2ef78086c0dc01344cc507dc2e3a056324ca12bc6bd833816b5744b5953ac6276656131da56dcb0ada6a521726c10a4555cab382caba6f49faa1ff9e86e842c1

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          2a9e0a089da978119c82517735c83f26

          SHA1

          4e8ddbba6d2098ddcb40ce25128c4c1d7c3f5a1c

          SHA256

          841902e33f5a4ed3eedf55d06cfefae5da14020b0cae858647aa14961d8f6f0e

          SHA512

          2ef78086c0dc01344cc507dc2e3a056324ca12bc6bd833816b5744b5953ac6276656131da56dcb0ada6a521726c10a4555cab382caba6f49faa1ff9e86e842c1

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          92163fc0b766a197525fbf2e1896bd62

          SHA1

          f46b5433e7a52b6f178eab301713cbbd46068413

          SHA256

          9280ffe3544267b2707a37deaf46b82f17c4171324177833c488ba3d335dfa00

          SHA512

          c1c56558ee057c03e5b69744815f7dd245b7d73b5bedf095b4619bd5ff865de1decd47c39bccec54cb92a8352c8470ae362d6e6aa720b53e4e5ab577c2cf17cf

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          92163fc0b766a197525fbf2e1896bd62

          SHA1

          f46b5433e7a52b6f178eab301713cbbd46068413

          SHA256

          9280ffe3544267b2707a37deaf46b82f17c4171324177833c488ba3d335dfa00

          SHA512

          c1c56558ee057c03e5b69744815f7dd245b7d73b5bedf095b4619bd5ff865de1decd47c39bccec54cb92a8352c8470ae362d6e6aa720b53e4e5ab577c2cf17cf

        • memory/208-148-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/208-166-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/340-154-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-176-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-155-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-156-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-157-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-158-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-177-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-161-0x00007FF9617E0000-0x00007FF9617F0000-memory.dmp

          Filesize

          64KB

        • memory/340-162-0x00007FF9617E0000-0x00007FF9617F0000-memory.dmp

          Filesize

          64KB

        • memory/340-179-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/340-178-0x00007FF963870000-0x00007FF963880000-memory.dmp

          Filesize

          64KB

        • memory/3540-132-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3540-153-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3772-147-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3772-165-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3780-145-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3780-163-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3876-146-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3876-164-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4092-167-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4092-152-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB