Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:05

General

  • Target

    31968b19e0a9eac84639489471ba5d98c3c7d145035ee9bccee49d94bf391461.exe

  • Size

    255KB

  • MD5

    73b57a0fdf7d693364f5fc306b50ed49

  • SHA1

    7157889ea3ff68fa4d84587cbb568b78081954c4

  • SHA256

    31968b19e0a9eac84639489471ba5d98c3c7d145035ee9bccee49d94bf391461

  • SHA512

    55393a46823acff8bf3924e8383048172cd17ca813b51f5da4a1e9b4d85833aac91841b8117b5f6ac86e9fa001c96421ed685aa0ddb347dec5fbc2bc86da1674

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJE:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIp

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31968b19e0a9eac84639489471ba5d98c3c7d145035ee9bccee49d94bf391461.exe
    "C:\Users\Admin\AppData\Local\Temp\31968b19e0a9eac84639489471ba5d98c3c7d145035ee9bccee49d94bf391461.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\cgijxpqshx.exe
      cgijxpqshx.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\leetnulu.exe
        C:\Windows\system32\leetnulu.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3364
    • C:\Windows\SysWOW64\qkntrgtblvfgpvj.exe
      qkntrgtblvfgpvj.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5080
    • C:\Windows\SysWOW64\leetnulu.exe
      leetnulu.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3112
    • C:\Windows\SysWOW64\rsardotdsdhdo.exe
      rsardotdsdhdo.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:920
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:5100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    fd2b4eb26db7efdd234b395ab8ab69ca

    SHA1

    8542dca4c575d45e5ba80099a78ee552ba3105d8

    SHA256

    4441a87954169e16d2920e3ea43c5b4af1faf6a16c93cfb891d03d916de7110b

    SHA512

    af8eb8e0b6791d705cd8c6ad147042549b3a49f3a36417faaba44b4653b5843001169336b99c7a69beb9c9f5adf20518b73875a964de865fee5e4033d0a7eb3e

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    2eee16b60927cc921a8a83f2e151c6af

    SHA1

    f690d8c2ac48242e2571e91bfe1657b44baa7de2

    SHA256

    166f7bef1b43963a39cff6151b04db1aa5898a7781972efc143414846124ea8e

    SHA512

    c8cf7fc417ccf2e1ecff1e955a47082e380fc686e427975b0c59150a09bf5cfee3c54cbe3bac0ce42dd183ef9ccb3acee885e309f381b2edb7c750ac0415e417

  • C:\Users\Admin\Music\PopClose.doc.exe

    Filesize

    255KB

    MD5

    26ca4af6707b938c8c1c8c3f3ccf69c7

    SHA1

    8ccfd79f6b852b5ebfeb34b101988a736639659a

    SHA256

    271d21645d6b0f79a81e7dde938b2bec6b22cb55c805943a8008f70500cc834c

    SHA512

    f1cec422d47fed61086d031faf8772b9363d1d05dfc53b263ea42027e29969a2cc0eeff12969a170d21f2eb0c1afc3f68dbe9a5e1e1dfd4f3a3579370faa6b5c

  • C:\Windows\SysWOW64\cgijxpqshx.exe

    Filesize

    255KB

    MD5

    4f91868c3798b7e8ba8542cbd1ccb506

    SHA1

    4b0e1912c6a6cc96c5aa062197a839d9ea1a8834

    SHA256

    2a7b79f4f9ba9acf20713eca63cfa74ea271d022417b5650fdee2d7f512516e7

    SHA512

    ee2959ecd00c91c6e664cb69f76729bc2c80ce528e6cf5efe15350a138be7e15fb0aac563038899741a4bb4881948562d3a56f689e843886fed5a7c9665527d1

  • C:\Windows\SysWOW64\cgijxpqshx.exe

    Filesize

    255KB

    MD5

    4f91868c3798b7e8ba8542cbd1ccb506

    SHA1

    4b0e1912c6a6cc96c5aa062197a839d9ea1a8834

    SHA256

    2a7b79f4f9ba9acf20713eca63cfa74ea271d022417b5650fdee2d7f512516e7

    SHA512

    ee2959ecd00c91c6e664cb69f76729bc2c80ce528e6cf5efe15350a138be7e15fb0aac563038899741a4bb4881948562d3a56f689e843886fed5a7c9665527d1

  • C:\Windows\SysWOW64\leetnulu.exe

    Filesize

    255KB

    MD5

    d8e6cbedaec964be64b17bbf064a6058

    SHA1

    54e3561697ae4993ee36294a91fc17671b248086

    SHA256

    ee435589455439734aed46b8b194c822a0215cbcdaf5f2cc73ed78327b052adb

    SHA512

    7ae4e9ff5e00885f5982b36171bec17d8f602e06a493e3057e3f7d7fe8be9930957362a25f0896501e7f2c33e87267976b10e6058eddfc96cae689129e685241

  • C:\Windows\SysWOW64\leetnulu.exe

    Filesize

    255KB

    MD5

    d8e6cbedaec964be64b17bbf064a6058

    SHA1

    54e3561697ae4993ee36294a91fc17671b248086

    SHA256

    ee435589455439734aed46b8b194c822a0215cbcdaf5f2cc73ed78327b052adb

    SHA512

    7ae4e9ff5e00885f5982b36171bec17d8f602e06a493e3057e3f7d7fe8be9930957362a25f0896501e7f2c33e87267976b10e6058eddfc96cae689129e685241

  • C:\Windows\SysWOW64\leetnulu.exe

    Filesize

    255KB

    MD5

    d8e6cbedaec964be64b17bbf064a6058

    SHA1

    54e3561697ae4993ee36294a91fc17671b248086

    SHA256

    ee435589455439734aed46b8b194c822a0215cbcdaf5f2cc73ed78327b052adb

    SHA512

    7ae4e9ff5e00885f5982b36171bec17d8f602e06a493e3057e3f7d7fe8be9930957362a25f0896501e7f2c33e87267976b10e6058eddfc96cae689129e685241

  • C:\Windows\SysWOW64\qkntrgtblvfgpvj.exe

    Filesize

    255KB

    MD5

    56ffa2f985c0443a5ea9b1288b49428b

    SHA1

    92994065e901d9d6ed7e82a9651e67efdaacf19f

    SHA256

    8f9898e24250c3df520083bce7ea0c011eede52c3d22e0d338ab6c650de3e7dd

    SHA512

    35333a8d80f610511c1e249b32d156c7c2c52718c173b3515369ad66d59dc854183a3411631989c4dc82765061fcea11383c37c9d880c2142264b115184e981b

  • C:\Windows\SysWOW64\qkntrgtblvfgpvj.exe

    Filesize

    255KB

    MD5

    56ffa2f985c0443a5ea9b1288b49428b

    SHA1

    92994065e901d9d6ed7e82a9651e67efdaacf19f

    SHA256

    8f9898e24250c3df520083bce7ea0c011eede52c3d22e0d338ab6c650de3e7dd

    SHA512

    35333a8d80f610511c1e249b32d156c7c2c52718c173b3515369ad66d59dc854183a3411631989c4dc82765061fcea11383c37c9d880c2142264b115184e981b

  • C:\Windows\SysWOW64\rsardotdsdhdo.exe

    Filesize

    255KB

    MD5

    9e24756d080c526c677dc3e868a668a5

    SHA1

    73d954812758cf2268585146de9c1a9a206a1dc3

    SHA256

    97ed61be5a8cfbe4129455fce6bca8039e3b3db830a49391c7c0950b7bc171c9

    SHA512

    a9b29ea23ed8da7ad64bea652711bc1602235aff847f0bef3499dad9c2b196a4ca351127042576ea3f005687449e690e9420affa56facf48ea3d9cfc705de222

  • C:\Windows\SysWOW64\rsardotdsdhdo.exe

    Filesize

    255KB

    MD5

    9e24756d080c526c677dc3e868a668a5

    SHA1

    73d954812758cf2268585146de9c1a9a206a1dc3

    SHA256

    97ed61be5a8cfbe4129455fce6bca8039e3b3db830a49391c7c0950b7bc171c9

    SHA512

    a9b29ea23ed8da7ad64bea652711bc1602235aff847f0bef3499dad9c2b196a4ca351127042576ea3f005687449e690e9420affa56facf48ea3d9cfc705de222

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/920-163-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/920-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3112-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3112-162-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3364-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3364-164-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3784-160-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3784-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4060-133-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4060-154-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4060-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5080-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5080-161-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5100-159-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp

    Filesize

    64KB

  • memory/5100-155-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp

    Filesize

    64KB

  • memory/5100-158-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp

    Filesize

    64KB

  • memory/5100-167-0x00007FF83A260000-0x00007FF83A270000-memory.dmp

    Filesize

    64KB

  • memory/5100-168-0x00007FF83A260000-0x00007FF83A270000-memory.dmp

    Filesize

    64KB

  • memory/5100-156-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp

    Filesize

    64KB

  • memory/5100-157-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp

    Filesize

    64KB