Analysis

  • max time kernel
    174s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:07

General

  • Target

    1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531.exe

  • Size

    255KB

  • MD5

    4ed00b378e088fe0b54b0e2096a6ba92

  • SHA1

    eb908caa6b99f0e7f3bfd8dff93449f489c95a98

  • SHA256

    1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531

  • SHA512

    45ec6f62d8b2e95696df53bf6edc86559b99672d13131064279db0def37c124062fad8bc192569165fe1d49c59df878e541b1918780223d3b8b33da3a002e6b8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJp:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531.exe
    "C:\Users\Admin\AppData\Local\Temp\1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\tquuallrqt.exe
      tquuallrqt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\mmolgcvf.exe
        C:\Windows\system32\mmolgcvf.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4300
    • C:\Windows\SysWOW64\gxoxrskiwcmxz.exe
      gxoxrskiwcmxz.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3024
    • C:\Windows\SysWOW64\mmolgcvf.exe
      mmolgcvf.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1800
    • C:\Windows\SysWOW64\xgjklqlnjbiklan.exe
      xgjklqlnjbiklan.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1220
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    255KB

    MD5

    04059f58324cf10a0b0914cbf506db33

    SHA1

    8af2062440c7441ece56e936b98afbc0f7252f9a

    SHA256

    a42b31c9195ae2bdbe9b4df2d6c8cf8d165abe5c3fb44f2190f5331067d831d9

    SHA512

    4197d0ad6bd4fcdbccc3534478b1da16822829329b06380336d9a3ddf2bcabdac55376ad1b62f5025770fb94ee9348216a8e09def00acb3051255db6a1082821

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    ee6cd82150deda4e8744923bc61c2910

    SHA1

    346d8571d127403c5e1752b06a49b8686da78397

    SHA256

    585251797534b4dcc017bd255ef3bb2751df08eee592b9038d16d5b5444f3b5b

    SHA512

    a24ef13c15f6703375ca82c0a11515ba101c26fbf892ace8ca0f5cc7e0cd2ae90de44e9fa6bb636f640af70a98d1ce9612bb86bd7a738477f597d275f8b2c8b8

  • C:\Windows\SysWOW64\gxoxrskiwcmxz.exe
    Filesize

    255KB

    MD5

    a3b95f43c8b259773c85779a6d4be053

    SHA1

    0bf8795fc4660516b1bb568bb2d6213dda8b2f07

    SHA256

    d3f0b27036d0ec32a42be2464ab33011f7e6866a92547c778e362d151ed05f54

    SHA512

    74fff64edaa225fd50293339b781272b85ffc039c1e41aed3fb3d8e2f8a574f6f02e91b93bd98b9d5c1b89917dc259cabfcaabded56c13a210c2e6f83b258ce0

  • C:\Windows\SysWOW64\gxoxrskiwcmxz.exe
    Filesize

    255KB

    MD5

    a3b95f43c8b259773c85779a6d4be053

    SHA1

    0bf8795fc4660516b1bb568bb2d6213dda8b2f07

    SHA256

    d3f0b27036d0ec32a42be2464ab33011f7e6866a92547c778e362d151ed05f54

    SHA512

    74fff64edaa225fd50293339b781272b85ffc039c1e41aed3fb3d8e2f8a574f6f02e91b93bd98b9d5c1b89917dc259cabfcaabded56c13a210c2e6f83b258ce0

  • C:\Windows\SysWOW64\mmolgcvf.exe
    Filesize

    255KB

    MD5

    feadbb2c878ae39085ce5e5162767fda

    SHA1

    17ff6e08b3a4d0b5b5786cf8177d52b1b2f20624

    SHA256

    0ee0b45063154f64072bc628c854d4baa8925cff83930ecff9b5224461a45e3e

    SHA512

    017c1f1b7dc664355e051f814215e8e96362636082c6d468fc4c8d91ea9c6df9452f3a2923bfd966ceeaf22498d9419bdc526ea0ae15f9fad156b77dec563167

  • C:\Windows\SysWOW64\mmolgcvf.exe
    Filesize

    255KB

    MD5

    feadbb2c878ae39085ce5e5162767fda

    SHA1

    17ff6e08b3a4d0b5b5786cf8177d52b1b2f20624

    SHA256

    0ee0b45063154f64072bc628c854d4baa8925cff83930ecff9b5224461a45e3e

    SHA512

    017c1f1b7dc664355e051f814215e8e96362636082c6d468fc4c8d91ea9c6df9452f3a2923bfd966ceeaf22498d9419bdc526ea0ae15f9fad156b77dec563167

  • C:\Windows\SysWOW64\mmolgcvf.exe
    Filesize

    255KB

    MD5

    feadbb2c878ae39085ce5e5162767fda

    SHA1

    17ff6e08b3a4d0b5b5786cf8177d52b1b2f20624

    SHA256

    0ee0b45063154f64072bc628c854d4baa8925cff83930ecff9b5224461a45e3e

    SHA512

    017c1f1b7dc664355e051f814215e8e96362636082c6d468fc4c8d91ea9c6df9452f3a2923bfd966ceeaf22498d9419bdc526ea0ae15f9fad156b77dec563167

  • C:\Windows\SysWOW64\tquuallrqt.exe
    Filesize

    255KB

    MD5

    545da200afea2029d51deaf8e133161a

    SHA1

    5648bb83080202111585e68c1435e67d416fac37

    SHA256

    c083eca63e451a263935d68246a8f2aedb82104c6cf8382a2660bf52dad07c15

    SHA512

    473682e9cc2174191b82207cc1e99a886330615006e504614fa85a5422a1bbebb33cc28948b0cd798ae2c49689e331e07167fb331b8c1fa42c26a8ec7c5f2a51

  • C:\Windows\SysWOW64\tquuallrqt.exe
    Filesize

    255KB

    MD5

    545da200afea2029d51deaf8e133161a

    SHA1

    5648bb83080202111585e68c1435e67d416fac37

    SHA256

    c083eca63e451a263935d68246a8f2aedb82104c6cf8382a2660bf52dad07c15

    SHA512

    473682e9cc2174191b82207cc1e99a886330615006e504614fa85a5422a1bbebb33cc28948b0cd798ae2c49689e331e07167fb331b8c1fa42c26a8ec7c5f2a51

  • C:\Windows\SysWOW64\xgjklqlnjbiklan.exe
    Filesize

    255KB

    MD5

    456dcac9a36bed8a522ef4efaf1a6de6

    SHA1

    e4157da6ce4a837ca7d3a83690fa081e88f477d7

    SHA256

    e1e6b3138ac9e6fa5fdfe09c57ea6aed1b5f8b6295e39b112c2111c2ca81d609

    SHA512

    4ab4cd51a9b1229810482321bfef60e359279e484827720b9b7739b9020c24de028bf594ce8e548d9eda19d35de44f7446c55d68cff471b1986d1d8428fa20dc

  • C:\Windows\SysWOW64\xgjklqlnjbiklan.exe
    Filesize

    255KB

    MD5

    456dcac9a36bed8a522ef4efaf1a6de6

    SHA1

    e4157da6ce4a837ca7d3a83690fa081e88f477d7

    SHA256

    e1e6b3138ac9e6fa5fdfe09c57ea6aed1b5f8b6295e39b112c2111c2ca81d609

    SHA512

    4ab4cd51a9b1229810482321bfef60e359279e484827720b9b7739b9020c24de028bf594ce8e548d9eda19d35de44f7446c55d68cff471b1986d1d8428fa20dc

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/1220-136-0x0000000000000000-mapping.dmp
  • memory/1220-149-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1220-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1432-156-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1432-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1800-150-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1800-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1800-139-0x0000000000000000-mapping.dmp
  • memory/2156-133-0x0000000000000000-mapping.dmp
  • memory/2156-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3024-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3024-151-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3024-142-0x0000000000000000-mapping.dmp
  • memory/3628-158-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/3628-157-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/3628-159-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/3628-160-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/3628-161-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/3628-155-0x0000000000000000-mapping.dmp
  • memory/3628-164-0x00007FF7ED250000-0x00007FF7ED260000-memory.dmp
    Filesize

    64KB

  • memory/3628-165-0x00007FF7ED250000-0x00007FF7ED260000-memory.dmp
    Filesize

    64KB

  • memory/4300-154-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4300-166-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4300-152-0x0000000000000000-mapping.dmp