Analysis
-
max time kernel
1797s -
max time network
1798s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2023 22:20
Static task
static1
Behavioral task
behavioral1
Sample
BL-SHIPPING DOCUMENTS.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
BL-SHIPPING DOCUMENTS.exe
Resource
win10v2004-20220812-en
General
-
Target
BL-SHIPPING DOCUMENTS.exe
-
Size
446KB
-
MD5
16adc1ddc372a6cb7d64700d26edcb72
-
SHA1
f6445a0a8f3b33f171d291cb5957fdd0201e4c9f
-
SHA256
81c0682751e0e809dc448f1bf8607a36c95840041de00cccd00032e066c6425e
-
SHA512
784ba69eaed316d0dda71594b8d7139763f7ec2307d9cd09fc1742fd9798bee285f906856603aa15ca035b34a6dca655cb28db31f85f909374d234bc7aba3036
-
SSDEEP
6144:AYa6RBgLagUpQmFiK40z85vc/AYO7go7dvb9b5:AYx26QVK40zVsgC/
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "0" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Explorer.EXE -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run msdt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\CBMD8RZHNZ = "C:\\Program Files (x86)\\Gevnl-xlp\\lxy43pnrt.exe" msdt.exe -
Executes dropped EXE 4 IoCs
pid Process 5108 umqultcyhl.exe 4652 umqultcyhl.exe 3392 umqultcyhl.exe 664 lxy43pnrt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation umqultcyhl.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5108 set thread context of 4652 5108 umqultcyhl.exe 82 PID 4652 set thread context of 2376 4652 umqultcyhl.exe 35 PID 1756 set thread context of 2376 1756 msdt.exe 35 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Gevnl-xlp\lxy43pnrt.exe msdt.exe File opened for modification C:\Program Files (x86)\Gevnl-xlp Explorer.EXE File created C:\Program Files (x86)\Gevnl-xlp\lxy43pnrt.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Gevnl-xlp\lxy43pnrt.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 1044 4504 WerFault.exe 90 5000 3392 WerFault.exe 98 1456 664 WerFault.exe 105 -
description ioc Process Key created \Registry\User\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msdt.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Sort = 0000000000000000000000000000000002000000f4eec83032a8e241ab32e3c3ca28fd29030000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac04000000c8000000354b179bff40d211a27e00c04fc308710300000080000000354b179bff40d211a27e00c04fc308710200000080000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\NodeSlot = "7" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 = 50003100000000000c55249f10004c6f63616c003c0009000400efbe0c551d9c2b56a7ba2e0000009be10100000001000000000000000000000000000000c7c1b9004c006f00630061006c00000014000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 78003100000000000c551d9c1100557365727300640009000400efbe874f77482b56a7ba2e000000c70500000000010000000000000000003a0000000000b6fcd40055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f80cb859f6720028040b29b5540cc05aab60000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 56003100000000000c551d9c12004170704461746100400009000400efbe0c551d9c2b56a7ba2e00000088e10100000001000000000000000000000000000000393ab1004100700070004400610074006100000016000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0 = 74003100000000002b5601bb1000424c2d5348497e3100005c0009000400efbe2b5601bb2b5601bb2e00000025070000000004000000000000000000000000000000a4cbfd0042004c002d005300480049005000500049004e004700200044004f00430055004d0045004e0054005300000018000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" Explorer.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2376 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2376 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 5108 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 4652 umqultcyhl.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe 1756 msdt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4652 umqultcyhl.exe Token: SeDebugPrivilege 1756 msdt.exe Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE Token: SeShutdownPrivilege 2376 Explorer.EXE Token: SeCreatePagefilePrivilege 2376 Explorer.EXE -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 2376 Explorer.EXE 3416 7zG.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2376 Explorer.EXE 2376 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2376 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4996 wrote to memory of 5108 4996 BL-SHIPPING DOCUMENTS.exe 81 PID 4996 wrote to memory of 5108 4996 BL-SHIPPING DOCUMENTS.exe 81 PID 4996 wrote to memory of 5108 4996 BL-SHIPPING DOCUMENTS.exe 81 PID 5108 wrote to memory of 4652 5108 umqultcyhl.exe 82 PID 5108 wrote to memory of 4652 5108 umqultcyhl.exe 82 PID 5108 wrote to memory of 4652 5108 umqultcyhl.exe 82 PID 5108 wrote to memory of 4652 5108 umqultcyhl.exe 82 PID 2376 wrote to memory of 1756 2376 Explorer.EXE 83 PID 2376 wrote to memory of 1756 2376 Explorer.EXE 83 PID 2376 wrote to memory of 1756 2376 Explorer.EXE 83 PID 1756 wrote to memory of 4504 1756 msdt.exe 90 PID 1756 wrote to memory of 4504 1756 msdt.exe 90 PID 1756 wrote to memory of 4504 1756 msdt.exe 90 PID 2376 wrote to memory of 3416 2376 Explorer.EXE 97 PID 2376 wrote to memory of 3416 2376 Explorer.EXE 97 PID 2376 wrote to memory of 3392 2376 Explorer.EXE 98 PID 2376 wrote to memory of 3392 2376 Explorer.EXE 98 PID 2376 wrote to memory of 3392 2376 Explorer.EXE 98 PID 2376 wrote to memory of 664 2376 Explorer.EXE 105 PID 2376 wrote to memory of 664 2376 Explorer.EXE 105 PID 2376 wrote to memory of 664 2376 Explorer.EXE 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING DOCUMENTS.exe"C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING DOCUMENTS.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\umqultcyhl.exe"C:\Users\Admin\AppData\Local\Temp\umqultcyhl.exe" C:\Users\Admin\AppData\Local\Temp\kidwodkojcm.l3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Local\Temp\umqultcyhl.exe"C:\Users\Admin\AppData\Local\Temp\umqultcyhl.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4504
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4504 -s 1284⤵
- Program crash
PID:1044
-
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING DOCUMENTS\" -spe -an -ai#7zMap31094:122:7zEvent323372⤵
- Suspicious use of FindShellTrayWindow
PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING DOCUMENTS\umqultcyhl.exe"C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING DOCUMENTS\umqultcyhl.exe"2⤵
- Executes dropped EXE
PID:3392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3392 -s 5163⤵
- Program crash
PID:5000
-
-
-
C:\Program Files (x86)\Gevnl-xlp\lxy43pnrt.exe"C:\Program Files (x86)\Gevnl-xlp\lxy43pnrt.exe"2⤵
- Executes dropped EXE
PID:664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 664 -s 5163⤵
- Program crash
PID:1456
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 4504 -ip 45041⤵PID:1152
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3392 -ip 33921⤵PID:5108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 664 -ip 6641⤵PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
5KB
MD54fca42202835f229e69279d2ab55537a
SHA198ae9454f82ac44ed4a548315d1ec723975b8a45
SHA2569c0e9ce4822439521dd3f99afc5076d8952352089c77a27de05c312bd6679ff4
SHA512dd64adecc32e0beb0d82a3e4a004576a06f6bc6f92b2e051c23a2fc36e3fe0af86a36ceaf3f87381ec41e022f17824a4b1f2a272647108b81eeacbf1be70ee2c
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
84KB
MD5cca3fc4b553eea5e2f0c2338271b7bab
SHA127f2c2bd1ae7f5e0f0a6a4ab1755c402c966cfa9
SHA2567113a26bab066eb9cbecb9313606c81d190ee07caf2e59b3f829b78fc8f8601b
SHA5127ff8c84804ddaeda8ba0708e74a0ac72b3b693a61e14fa6e97e8ff42d972fc9b08ff7e988d86172702541dbd06b92d14c049eda3f2c29b8d698a5b8b585f9b8c
-
Filesize
205KB
MD5620057224da635600e31348434120a63
SHA1d15e12a6bc878e04fc09c67ec0e782f84383d1ad
SHA2564745b03e3108b54d3d8421a163ca64344578f7707d4f7f9fc3a9184ebd55aa0e
SHA51243e8a13ac4d2e7206ad713b745856587812848e9d4143677f4cc485eff9af5a6dbf9bce727872418dd5762646221bf7b3e969e34d81738e9c1fa8653216243f5