Analysis

  • max time kernel
    205s
  • max time network
    230s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 19:14

General

  • Target

    141d5585beae71b998d67038afa20c96953029a889b604cd1f323c89fa3f1e62.exe

  • Size

    255KB

  • MD5

    f02ff11d1ea834c14453bfbbfd20f9e0

  • SHA1

    2ccd0cb1f8a702d1e8129063b921ffa9007bf9b7

  • SHA256

    141d5585beae71b998d67038afa20c96953029a889b604cd1f323c89fa3f1e62

  • SHA512

    7fa955ddf97ff8aa87fd01f7a343ed65fd19b9fe0f48cc87966812835d405c3920b1be6dfbc165e8bf31aed89eab89ef4fe124f3cc8d9df5fe7c5c9ed2136ea7

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJn:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIM

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\141d5585beae71b998d67038afa20c96953029a889b604cd1f323c89fa3f1e62.exe
    "C:\Users\Admin\AppData\Local\Temp\141d5585beae71b998d67038afa20c96953029a889b604cd1f323c89fa3f1e62.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\SysWOW64\zvpmoegmby.exe
      zvpmoegmby.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\SysWOW64\bothznis.exe
        C:\Windows\system32\bothznis.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2028
    • C:\Windows\SysWOW64\xefruryirxrawuk.exe
      xefruryirxrawuk.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5020
    • C:\Windows\SysWOW64\bothznis.exe
      bothznis.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4980
    • C:\Windows\SysWOW64\nomszczfgifto.exe
      nomszczfgifto.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3616
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1036

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

          Filesize

          255KB

          MD5

          2a5e5f00c0783b26141a05eb078d9a3b

          SHA1

          e344170dfd11508a3661daac42a82e398edd89c2

          SHA256

          9bbca7711cadda0c5f0a493c30491c29e6fcce13301b8ab2e33de0d5774587da

          SHA512

          17ce69ea12f6789ef775ac4fa2255f1e4c966fb26442f30bec21af5ec2494c9a7cd6149888086d9a6fa64dd628fba1724134dd6f336ec849d37c1fbf6604ed0d

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

          Filesize

          255KB

          MD5

          2a5e5f00c0783b26141a05eb078d9a3b

          SHA1

          e344170dfd11508a3661daac42a82e398edd89c2

          SHA256

          9bbca7711cadda0c5f0a493c30491c29e6fcce13301b8ab2e33de0d5774587da

          SHA512

          17ce69ea12f6789ef775ac4fa2255f1e4c966fb26442f30bec21af5ec2494c9a7cd6149888086d9a6fa64dd628fba1724134dd6f336ec849d37c1fbf6604ed0d

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

          Filesize

          255KB

          MD5

          50a9863eb3c6e46030c6943d963f50ff

          SHA1

          f2a4307c814446e7991dc7d53725ad17862f0f60

          SHA256

          b6a18a98f42f3b5487d5752a9b7375a43d94d882923da8651ee802c6cf9f2cdc

          SHA512

          c2ed76256f647c5e71f5b4a617de3683353b51667a81980b2acc912d19c460aa1f757a842a59e71a1f678eeea2ebcaf6655a187bcaed51d43f197ac3755a1e0c

        • C:\Windows\SysWOW64\bothznis.exe

          Filesize

          255KB

          MD5

          692328a73df4fd003613c6cc7ed41634

          SHA1

          1182dc92bdadd79d721d35351667b7143ddc0449

          SHA256

          a153f4e86622fefee551d293347bef4a389c8fbf28d160d62d5d95400017b1d1

          SHA512

          90601b87ee58595f11b5decf171493d51dde4933a266ed96cc1f7dece0c7c2f58722b7600d2c591697898d296c0527e59a27b7ef877130519e9c2db6a69fdcbc

        • C:\Windows\SysWOW64\bothznis.exe

          Filesize

          255KB

          MD5

          692328a73df4fd003613c6cc7ed41634

          SHA1

          1182dc92bdadd79d721d35351667b7143ddc0449

          SHA256

          a153f4e86622fefee551d293347bef4a389c8fbf28d160d62d5d95400017b1d1

          SHA512

          90601b87ee58595f11b5decf171493d51dde4933a266ed96cc1f7dece0c7c2f58722b7600d2c591697898d296c0527e59a27b7ef877130519e9c2db6a69fdcbc

        • C:\Windows\SysWOW64\bothznis.exe

          Filesize

          255KB

          MD5

          692328a73df4fd003613c6cc7ed41634

          SHA1

          1182dc92bdadd79d721d35351667b7143ddc0449

          SHA256

          a153f4e86622fefee551d293347bef4a389c8fbf28d160d62d5d95400017b1d1

          SHA512

          90601b87ee58595f11b5decf171493d51dde4933a266ed96cc1f7dece0c7c2f58722b7600d2c591697898d296c0527e59a27b7ef877130519e9c2db6a69fdcbc

        • C:\Windows\SysWOW64\nomszczfgifto.exe

          Filesize

          255KB

          MD5

          6ec5cd0e61107e0d98fad9eec423d7c7

          SHA1

          64689af21c3dd999ad978eae64d9c085f0821901

          SHA256

          9353d31697661104760fce615186276c6124d190e90e2fd0c4dad7e6c2a9ba71

          SHA512

          5ee218111d82dbb6ad7a0deb7908d273417ea2c1fffc2178697554a1c599c7434f877045d9284f46c439216ce730683a67ae479f253725359e734437c9d8c448

        • C:\Windows\SysWOW64\nomszczfgifto.exe

          Filesize

          255KB

          MD5

          6ec5cd0e61107e0d98fad9eec423d7c7

          SHA1

          64689af21c3dd999ad978eae64d9c085f0821901

          SHA256

          9353d31697661104760fce615186276c6124d190e90e2fd0c4dad7e6c2a9ba71

          SHA512

          5ee218111d82dbb6ad7a0deb7908d273417ea2c1fffc2178697554a1c599c7434f877045d9284f46c439216ce730683a67ae479f253725359e734437c9d8c448

        • C:\Windows\SysWOW64\xefruryirxrawuk.exe

          Filesize

          255KB

          MD5

          46e96bdd327fe19edcd5149021d1fd01

          SHA1

          2fa39900f4983563efc6c9088aedacb1c2d2c474

          SHA256

          a2634f37d964cec6f2d32b794d7b049b35928393b4a2e75c25c5fefec4216718

          SHA512

          e8ae99e5c344150cc456c894dd6bebd0a7d747d7f1d103b0c4350853b1aabe9fa2403d73e489e38c9472eb83cb94517cb9ab149e1a11c7c7c0a88b97e931d0e6

        • C:\Windows\SysWOW64\xefruryirxrawuk.exe

          Filesize

          255KB

          MD5

          46e96bdd327fe19edcd5149021d1fd01

          SHA1

          2fa39900f4983563efc6c9088aedacb1c2d2c474

          SHA256

          a2634f37d964cec6f2d32b794d7b049b35928393b4a2e75c25c5fefec4216718

          SHA512

          e8ae99e5c344150cc456c894dd6bebd0a7d747d7f1d103b0c4350853b1aabe9fa2403d73e489e38c9472eb83cb94517cb9ab149e1a11c7c7c0a88b97e931d0e6

        • C:\Windows\SysWOW64\zvpmoegmby.exe

          Filesize

          255KB

          MD5

          65964554a7dc46236c2489a8d9356ba7

          SHA1

          37a4513ea8b8cec4cbf38bd4a6529a8781bff3c8

          SHA256

          7615a8dcd208c03e2fa8d570a079e4fad9a0ba8be2883ed7c706b9ffb2409868

          SHA512

          e031fb88c5f5d549501839ffdbfbb779a0dd6d78547860ecc185cb854c67a0df4cccc83fbd5fe82a864a2d06891113b665e15dc0d59e1132491d98c9ae5adf5f

        • C:\Windows\SysWOW64\zvpmoegmby.exe

          Filesize

          255KB

          MD5

          65964554a7dc46236c2489a8d9356ba7

          SHA1

          37a4513ea8b8cec4cbf38bd4a6529a8781bff3c8

          SHA256

          7615a8dcd208c03e2fa8d570a079e4fad9a0ba8be2883ed7c706b9ffb2409868

          SHA512

          e031fb88c5f5d549501839ffdbfbb779a0dd6d78547860ecc185cb854c67a0df4cccc83fbd5fe82a864a2d06891113b665e15dc0d59e1132491d98c9ae5adf5f

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • memory/1036-159-0x00007FF9E39F0000-0x00007FF9E3A00000-memory.dmp

          Filesize

          64KB

        • memory/1036-164-0x00007FF9E1830000-0x00007FF9E1840000-memory.dmp

          Filesize

          64KB

        • memory/1036-168-0x00007FF9E1830000-0x00007FF9E1840000-memory.dmp

          Filesize

          64KB

        • memory/1036-163-0x00007FF9E39F0000-0x00007FF9E3A00000-memory.dmp

          Filesize

          64KB

        • memory/1036-162-0x00007FF9E39F0000-0x00007FF9E3A00000-memory.dmp

          Filesize

          64KB

        • memory/1036-161-0x00007FF9E39F0000-0x00007FF9E3A00000-memory.dmp

          Filesize

          64KB

        • memory/1036-160-0x00007FF9E39F0000-0x00007FF9E3A00000-memory.dmp

          Filesize

          64KB

        • memory/2028-158-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2028-151-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3616-157-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3616-148-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3792-132-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3792-153-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4324-154-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4324-139-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4980-156-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4980-147-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5020-140-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5020-155-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB