Analysis

  • max time kernel
    173s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 16:44

General

  • Target

    1e23132b8db1e56d20c9e915cd8cfac60e1cb85d70a1272355f0af7fc097ced2.exe

  • Size

    255KB

  • MD5

    8459365432914e1c8d8ee9f7788f8f50

  • SHA1

    cc92ee546f3d3c5748a515ac1f7714a814edaf31

  • SHA256

    1e23132b8db1e56d20c9e915cd8cfac60e1cb85d70a1272355f0af7fc097ced2

  • SHA512

    e3d40d89482d3a2d01b503feaf19fde64d0917f86073550cacf1acf4bf99b35f2b88a18b448228aa39f79496febce22d5e566e609ec02feb2d16b8a73a389ecb

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJB:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI6

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e23132b8db1e56d20c9e915cd8cfac60e1cb85d70a1272355f0af7fc097ced2.exe
    "C:\Users\Admin\AppData\Local\Temp\1e23132b8db1e56d20c9e915cd8cfac60e1cb85d70a1272355f0af7fc097ced2.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\mxpeihhpen.exe
      mxpeihhpen.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4932
      • C:\Windows\SysWOW64\krdhljlf.exe
        C:\Windows\system32\krdhljlf.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2700
    • C:\Windows\SysWOW64\iontjitzqkiptto.exe
      iontjitzqkiptto.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4840
    • C:\Windows\SysWOW64\krdhljlf.exe
      krdhljlf.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1812
    • C:\Windows\SysWOW64\dbjxrlaoimqfd.exe
      dbjxrlaoimqfd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4564
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    12d990cfb4fd17ccea658a9080dc9b7a

    SHA1

    e43f66d7e895f94dcb3b70efd4eaf3d71e89329a

    SHA256

    150512b0c11a574732abc9fc990b6668b93e0bd42c2e707e345a46eaa2ff4eb0

    SHA512

    18ecd04aefa285780b2d3e0b86b3d79d32cd13157b1c8e85f854b92675e80b5dd8890d56d975687b3101a33eeca9b8e24b4d8f149a953266aead9ec3f8077702

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    c1d19c015590ba52d1ffbf0679674074

    SHA1

    771e4bef23d3d8e42ffe1d50bc8d3eb8bb92f7aa

    SHA256

    1e328b148b9df1bdc2b9d2a4d6f0a7ffa4b3160f08a62094f3ad3c3ffab69b16

    SHA512

    4281114bcd9e8e2fbe8fe0742287b484477c2fb4f5d077c04c07158e5fbfb0c6953cdf2c713df8f3077603a7a0766b6a1732ef8a0777dce6bc1ee544375ba569

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    c1d19c015590ba52d1ffbf0679674074

    SHA1

    771e4bef23d3d8e42ffe1d50bc8d3eb8bb92f7aa

    SHA256

    1e328b148b9df1bdc2b9d2a4d6f0a7ffa4b3160f08a62094f3ad3c3ffab69b16

    SHA512

    4281114bcd9e8e2fbe8fe0742287b484477c2fb4f5d077c04c07158e5fbfb0c6953cdf2c713df8f3077603a7a0766b6a1732ef8a0777dce6bc1ee544375ba569

  • C:\Program Files\SuspendReset.doc.exe

    Filesize

    255KB

    MD5

    f17a60bd1ca84148b0edc20dff2ca80a

    SHA1

    12212ee8d2341d33c5f6ee19fb50e5970a955bc2

    SHA256

    952f8369a44d6db793b24dee471933433d6985ed7bbed3602eeaf0408d6fc46a

    SHA512

    90e1e025e622ed87224c78b9a83022cc845877af25d283ae601d30fe607f09ab9aedcf305327d910492a816dd228a833e816b5611136216c0db178d97246c8ac

  • C:\Users\Admin\Documents\UnlockWatch.doc.exe

    Filesize

    255KB

    MD5

    38e53a220a16125543335a6f07e23ddf

    SHA1

    5b7a35fa8fe3222a93a91496402cf94bb7f366d4

    SHA256

    513cb3c158ee1cd0f2303fafd7cf7f3a358f69952f0ac7f05f1920007763fba3

    SHA512

    79c1ebe0bd0a4d0e281f6d21f95ea25f0a8d330850f769512ed24b1d4e4047028406d734433a57806bd27b481db5e08143810e32fbfcc545e15570f8bea151a4

  • C:\Users\Admin\Documents\WriteCompress.doc.exe

    Filesize

    255KB

    MD5

    eed939096ac0a873230ecb0efbb2819e

    SHA1

    17fb0f133cf935e4f57501b0153b554bf2648a66

    SHA256

    98d68590abab2f023bd7659d2c796a793a799f37f9dbdefc6dba1d69d276231d

    SHA512

    51ed62079391c71e603187f0bb38be9ecba47ba822e5dd995d6ab61b2dcb65e8f82def55cef71f84366d83a17bf3307e2e0a0cfd784a50dd530ef1070db04de4

  • C:\Windows\SysWOW64\dbjxrlaoimqfd.exe

    Filesize

    255KB

    MD5

    89c6f814ca5ff454aeec68785e202dcc

    SHA1

    d23976900597919df93f43f25b505745f654d938

    SHA256

    87f55b9833da93fc2e25884956efab667242a6ecf75b569a57b5fd597bf2e697

    SHA512

    d514cb5be3291e0aba4f6daae2ffe1369c0d890cabb89537299fc0c0d95e37785208404d816b927fc315ab8cebec32a35fd6d4ed7acc61a4e54aca23530c85cf

  • C:\Windows\SysWOW64\dbjxrlaoimqfd.exe

    Filesize

    255KB

    MD5

    89c6f814ca5ff454aeec68785e202dcc

    SHA1

    d23976900597919df93f43f25b505745f654d938

    SHA256

    87f55b9833da93fc2e25884956efab667242a6ecf75b569a57b5fd597bf2e697

    SHA512

    d514cb5be3291e0aba4f6daae2ffe1369c0d890cabb89537299fc0c0d95e37785208404d816b927fc315ab8cebec32a35fd6d4ed7acc61a4e54aca23530c85cf

  • C:\Windows\SysWOW64\iontjitzqkiptto.exe

    Filesize

    255KB

    MD5

    5d8f262c0688223e3a3984c928eb8c6e

    SHA1

    087a00bf210e2284d753a59bea7a87bc89bf9f59

    SHA256

    b0f3ae15a91a48c3a338ac1e423526a8946b6042b760ea4ed8d0019928808e57

    SHA512

    99f3e9759f52c9d47f31bd702b8ff6dfb1c3cab79912bbe725f070c38f3f5ab94483c54079fbaeba8341d2c12819c7cdb910441f3fad43566137f6cc178dbb22

  • C:\Windows\SysWOW64\iontjitzqkiptto.exe

    Filesize

    255KB

    MD5

    5d8f262c0688223e3a3984c928eb8c6e

    SHA1

    087a00bf210e2284d753a59bea7a87bc89bf9f59

    SHA256

    b0f3ae15a91a48c3a338ac1e423526a8946b6042b760ea4ed8d0019928808e57

    SHA512

    99f3e9759f52c9d47f31bd702b8ff6dfb1c3cab79912bbe725f070c38f3f5ab94483c54079fbaeba8341d2c12819c7cdb910441f3fad43566137f6cc178dbb22

  • C:\Windows\SysWOW64\krdhljlf.exe

    Filesize

    255KB

    MD5

    35d75cc4dbcc14a67d21760522a8d1f2

    SHA1

    76c18d226fbd4f3e007ccdd83ec62410f13a2b87

    SHA256

    6f17adf44cb6e85ad32184697ae8dd47b03f4a7316bbb10214fe1eaf81f05934

    SHA512

    8c8791b336c0d813148fcf4e5528b62ecebd825475feaec60248835b1bfb77a6c2bc37f2f86066980a53fd1a79fac8385835250e346d6061e631d098ed3f7d1b

  • C:\Windows\SysWOW64\krdhljlf.exe

    Filesize

    255KB

    MD5

    35d75cc4dbcc14a67d21760522a8d1f2

    SHA1

    76c18d226fbd4f3e007ccdd83ec62410f13a2b87

    SHA256

    6f17adf44cb6e85ad32184697ae8dd47b03f4a7316bbb10214fe1eaf81f05934

    SHA512

    8c8791b336c0d813148fcf4e5528b62ecebd825475feaec60248835b1bfb77a6c2bc37f2f86066980a53fd1a79fac8385835250e346d6061e631d098ed3f7d1b

  • C:\Windows\SysWOW64\krdhljlf.exe

    Filesize

    255KB

    MD5

    35d75cc4dbcc14a67d21760522a8d1f2

    SHA1

    76c18d226fbd4f3e007ccdd83ec62410f13a2b87

    SHA256

    6f17adf44cb6e85ad32184697ae8dd47b03f4a7316bbb10214fe1eaf81f05934

    SHA512

    8c8791b336c0d813148fcf4e5528b62ecebd825475feaec60248835b1bfb77a6c2bc37f2f86066980a53fd1a79fac8385835250e346d6061e631d098ed3f7d1b

  • C:\Windows\SysWOW64\mxpeihhpen.exe

    Filesize

    255KB

    MD5

    1246e9e533c11f1c35debe36bd9ae4a0

    SHA1

    8b0ff78fc76f01e2d8738dbce83d4a2e7eeb3445

    SHA256

    8fb565267ebbb17d740e494940153b286ce8f505813d1d68229e30a5ac168c0f

    SHA512

    1ab288ed83cc2139f3c76c4edf87afd1c8e663480287d32ff4ff54437e29d34f9b7750615cbb3e1f4318cc1ea0a5bcf035f528b805fba1bad019b70eec2d294c

  • C:\Windows\SysWOW64\mxpeihhpen.exe

    Filesize

    255KB

    MD5

    1246e9e533c11f1c35debe36bd9ae4a0

    SHA1

    8b0ff78fc76f01e2d8738dbce83d4a2e7eeb3445

    SHA256

    8fb565267ebbb17d740e494940153b286ce8f505813d1d68229e30a5ac168c0f

    SHA512

    1ab288ed83cc2139f3c76c4edf87afd1c8e663480287d32ff4ff54437e29d34f9b7750615cbb3e1f4318cc1ea0a5bcf035f528b805fba1bad019b70eec2d294c

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    4ab6f3c152db666fe5e7d39ae6f8ac34

    SHA1

    8c4fd294de38a8d5fe45fab5173c6d6778961eb5

    SHA256

    27dc407e379e3efa1f91d865e8be60a64df05f52b9bc84dbb5a4541d397a074d

    SHA512

    7dc84e5ee112b69b7d5136480879a493056f2b51ec7775a02ed8c5f0cb7cdd3c55b56fa12ebc3048bec29bbc519a5ff49fc4c338f7b32811ce3bc507ca1b3483

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    5cd5b2e00d20ca45ea76b30a27766360

    SHA1

    20cd4c5869cb62e9b8afc2fb6d1c1ed462e156b6

    SHA256

    8f471c76ebb331dbe004efc77b4903c19805521cc781e01257753cfa168ff622

    SHA512

    8268dc27868310925df4c9a8c5b5a9852f80ca4072bbf67bcc563f49048f0efbf60b997b196d7c62f43f0144c70d382da948a005dd4b2b84d8fef89ce5f29609

  • memory/960-160-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-163-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-180-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-179-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-178-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-170-0x00007FF85FF60000-0x00007FF85FF70000-memory.dmp

    Filesize

    64KB

  • memory/960-177-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-164-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-169-0x00007FF85FF60000-0x00007FF85FF70000-memory.dmp

    Filesize

    64KB

  • memory/960-162-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/960-161-0x00007FF862050000-0x00007FF862060000-memory.dmp

    Filesize

    64KB

  • memory/1812-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1812-156-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2700-158-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2700-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4564-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4564-157-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4840-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4840-155-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4932-145-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4932-154-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4952-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4952-159-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4952-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB