Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/10/2022, 18:40 UTC

General

  • Target

    0be04044966005b3066c1a2963446fd038f9300dcb8d586ecee6d16e906e1139.exe

  • Size

    255KB

  • MD5

    0a4c8c0364ca55889b01f2e5f96640a9

  • SHA1

    0f4378d08797b2151a8e6710bfdc7898689f3237

  • SHA256

    0be04044966005b3066c1a2963446fd038f9300dcb8d586ecee6d16e906e1139

  • SHA512

    92623092213d9afdd3635c5d44af50f14b54d3a37280daf47f743224570e33ef3069aef8afef919cd48e61dc9efeb5b33ff1944a6ebeca9b493114ef5cfeb0ef

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ0:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI9

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0be04044966005b3066c1a2963446fd038f9300dcb8d586ecee6d16e906e1139.exe
    "C:\Users\Admin\AppData\Local\Temp\0be04044966005b3066c1a2963446fd038f9300dcb8d586ecee6d16e906e1139.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\qdgbvsixdc.exe
      qdgbvsixdc.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\SysWOW64\urrestqm.exe
        C:\Windows\system32\urrestqm.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3976
    • C:\Windows\SysWOW64\jywsammdkgyqkrx.exe
      jywsammdkgyqkrx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3508
    • C:\Windows\SysWOW64\urrestqm.exe
      urrestqm.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:208
    • C:\Windows\SysWOW64\kqckiasczawmf.exe
      kqckiasczawmf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1092
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3108

Network

  • flag-us
    DNS
    14.110.152.52.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    14.110.152.52.in-addr.arpa
    IN PTR
    Response
  • 72.21.91.29:80
    46 B
    40 B
    1
    1
  • 13.107.21.200:443
    www.bing.com
    tls, https
    2.8kB
    8.5kB
    19
    19
  • 20.189.173.15:443
    322 B
    7
  • 2.18.109.224:443
    322 B
    7
  • 8.8.8.8:53
    14.110.152.52.in-addr.arpa
    dns
    72 B
    146 B
    1
    1

    DNS Request

    14.110.152.52.in-addr.arpa

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    e13a1a0d898cb60012f3b30d787d01fe

    SHA1

    760b24c0acd68b40f4b1ff4891d828a1d42b88d9

    SHA256

    987f1209827ab06849479ab509d46d0afda187910d2493b0b2af4a4beb1730a9

    SHA512

    394f181ad926b049f596567996f092bb0997ad02156a51637310d52914adc4cfd1ed7fd078bc26837f658ad91caa66abf3b04ae74586bcadbcae789758563e16

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    65f0d04550263109ee5496a74fdafa2d

    SHA1

    5523e62edb0a5f0a39a95dd809216af6dad60447

    SHA256

    60cab8b6076756be654f3297412b90321101252a9373cf79e2f4d1185a01384b

    SHA512

    4564fb873077cb4ed59f3415b601c57535e09047f7a53c2698388b9a4ca1bb3bcc4309fed09dcfc02a46d4e2ebcf4f86ca3c9ef1d408b120bd4a10aa796c588d

  • C:\Users\Admin\Documents\OptimizeWatch.doc.exe

    Filesize

    255KB

    MD5

    1eb90b51af11807b629206de388774bb

    SHA1

    b0ad621e9e06b9d60a061f8cee96f1b9c29d076a

    SHA256

    016098a269606465f1a8307902bc6b61bef7c174187b04e136e2aaf742d45b63

    SHA512

    6bfae5d7dadd58432a159525e185ab3f649d2af86280358402c03c2b2689096495d4ba0a2b2ceee5de60008d033c382ee97533b02b6e278f41ddcaa3ce404bdb

  • C:\Windows\SysWOW64\jywsammdkgyqkrx.exe

    Filesize

    255KB

    MD5

    62197771d1266846680847640617db49

    SHA1

    e902c9b54464d7f2b9ed05b3cdd96ba3fd4fb80c

    SHA256

    01a3c509c6e11cd3556a03b189870cef27d0190d54928355fde73273e3f83015

    SHA512

    bf046cd3e77f9a684a9c26c78b18ec71246a73bd3829109873295dbf9f2dfd5a053e2185e4769465aef8366a6566ea076cd4c476cef718c998b0949c0c3e3d3d

  • C:\Windows\SysWOW64\jywsammdkgyqkrx.exe

    Filesize

    255KB

    MD5

    62197771d1266846680847640617db49

    SHA1

    e902c9b54464d7f2b9ed05b3cdd96ba3fd4fb80c

    SHA256

    01a3c509c6e11cd3556a03b189870cef27d0190d54928355fde73273e3f83015

    SHA512

    bf046cd3e77f9a684a9c26c78b18ec71246a73bd3829109873295dbf9f2dfd5a053e2185e4769465aef8366a6566ea076cd4c476cef718c998b0949c0c3e3d3d

  • C:\Windows\SysWOW64\kqckiasczawmf.exe

    Filesize

    255KB

    MD5

    62642024393175f8986b73aa0f253716

    SHA1

    bbb0cffee88f00acfe395698b8b3c76f2bad4ceb

    SHA256

    f306d075b5ef6509579489816409f2db46ecbcf287e8f7d8a906fc0da70d4f0f

    SHA512

    6f752fcaeb244ac410fed59d1e105fa5da5e0cbad20cf4389b2374a6ff387136543df3a28bf2d2a51f2de97a49cf7dcd7be935cdbbd86c42a8ef2d9cd5c0fa9c

  • C:\Windows\SysWOW64\kqckiasczawmf.exe

    Filesize

    255KB

    MD5

    62642024393175f8986b73aa0f253716

    SHA1

    bbb0cffee88f00acfe395698b8b3c76f2bad4ceb

    SHA256

    f306d075b5ef6509579489816409f2db46ecbcf287e8f7d8a906fc0da70d4f0f

    SHA512

    6f752fcaeb244ac410fed59d1e105fa5da5e0cbad20cf4389b2374a6ff387136543df3a28bf2d2a51f2de97a49cf7dcd7be935cdbbd86c42a8ef2d9cd5c0fa9c

  • C:\Windows\SysWOW64\qdgbvsixdc.exe

    Filesize

    255KB

    MD5

    f669a6c5f1d80e03d094d8c684453a79

    SHA1

    8cdb970d37d986f7639c2ce081e7d3ffc73029ca

    SHA256

    9a920f27f9cdf13ac2b4f0cee3dadc265ba5c41ce67c3f17235446314fd0b327

    SHA512

    4ef9da2735354b4e9ca0c96f142d19ce9308c8e3088e813cb526a6c07a3f48d7042babfc7bb639e268bb604ce1bb12be8a54f2f1727e03401aec7b67d3316d3e

  • C:\Windows\SysWOW64\qdgbvsixdc.exe

    Filesize

    255KB

    MD5

    f669a6c5f1d80e03d094d8c684453a79

    SHA1

    8cdb970d37d986f7639c2ce081e7d3ffc73029ca

    SHA256

    9a920f27f9cdf13ac2b4f0cee3dadc265ba5c41ce67c3f17235446314fd0b327

    SHA512

    4ef9da2735354b4e9ca0c96f142d19ce9308c8e3088e813cb526a6c07a3f48d7042babfc7bb639e268bb604ce1bb12be8a54f2f1727e03401aec7b67d3316d3e

  • C:\Windows\SysWOW64\urrestqm.exe

    Filesize

    255KB

    MD5

    f72b01116834094595609e22c5d29bdb

    SHA1

    04d0f086d10bbecf85f6a177cc2090cbd265e881

    SHA256

    ee8fbd3f6c3baf9662e13fad461d7b1d907c61b0dfa19d4c5f0d540705f8ca76

    SHA512

    42990eae2cbc5a1c482e6adaaf5902f2250b8fd0e9bf4f84d41a8e1fe854f8423cb37356a94daf8d90890e47b83a9a0a519d42a95a93c2de78a4196d7bbf11c7

  • C:\Windows\SysWOW64\urrestqm.exe

    Filesize

    255KB

    MD5

    f72b01116834094595609e22c5d29bdb

    SHA1

    04d0f086d10bbecf85f6a177cc2090cbd265e881

    SHA256

    ee8fbd3f6c3baf9662e13fad461d7b1d907c61b0dfa19d4c5f0d540705f8ca76

    SHA512

    42990eae2cbc5a1c482e6adaaf5902f2250b8fd0e9bf4f84d41a8e1fe854f8423cb37356a94daf8d90890e47b83a9a0a519d42a95a93c2de78a4196d7bbf11c7

  • C:\Windows\SysWOW64\urrestqm.exe

    Filesize

    255KB

    MD5

    f72b01116834094595609e22c5d29bdb

    SHA1

    04d0f086d10bbecf85f6a177cc2090cbd265e881

    SHA256

    ee8fbd3f6c3baf9662e13fad461d7b1d907c61b0dfa19d4c5f0d540705f8ca76

    SHA512

    42990eae2cbc5a1c482e6adaaf5902f2250b8fd0e9bf4f84d41a8e1fe854f8423cb37356a94daf8d90890e47b83a9a0a519d42a95a93c2de78a4196d7bbf11c7

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    8e70c3800a5fc060c420e71454d1ee93

    SHA1

    5285e6362c171cec619a5f03265a2941fb6396fe

    SHA256

    4c80fa3ba27297eb22f0b0de1dc8a73dd0c5f82d9998a2f51c6765c24c24f2b5

    SHA512

    2d09596a5073611605cd2f4902eea9e35edbf4fc60ea905723f76e66c9f6e7ba27775e90ed28a7647a3f0fa126edf06f93e002e48eaacc53a6d6a2e6010bf5bc

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    7de7e56e2e48377e43e1d949dcef7968

    SHA1

    2d50d6b02df5e3df79f6c5dee5289760cf5ae804

    SHA256

    281aec9ac5b52c21a3cb9b81225511912fcb2e6a69b4acc4eca4b8648896a540

    SHA512

    49a67b469ddd381ce4f1800ede15d2574b299fd09f211652a838dfb68cefe6b6fb0cf27c1bec3d0f0e660680489e4b7ad0da1e1befd56e19cf96c9d29c82d354

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    7de7e56e2e48377e43e1d949dcef7968

    SHA1

    2d50d6b02df5e3df79f6c5dee5289760cf5ae804

    SHA256

    281aec9ac5b52c21a3cb9b81225511912fcb2e6a69b4acc4eca4b8648896a540

    SHA512

    49a67b469ddd381ce4f1800ede15d2574b299fd09f211652a838dfb68cefe6b6fb0cf27c1bec3d0f0e660680489e4b7ad0da1e1befd56e19cf96c9d29c82d354

  • memory/208-178-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/208-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/208-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1092-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1092-150-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3012-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3012-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3076-164-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3076-143-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3108-154-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-175-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-159-0x00007FF9617E0000-0x00007FF9617F0000-memory.dmp

    Filesize

    64KB

  • memory/3108-158-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-157-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-177-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-155-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-156-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-174-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-176-0x00007FF963870000-0x00007FF963880000-memory.dmp

    Filesize

    64KB

  • memory/3108-160-0x00007FF9617E0000-0x00007FF9617F0000-memory.dmp

    Filesize

    64KB

  • memory/3508-144-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3508-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3976-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3976-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3976-179-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.