Analysis

  • max time kernel
    154s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:05

General

  • Target

    3e34575311d751dd5c409ce1bc5b694ec03b9b776fcee7bc69df16c88fa30b41.exe

  • Size

    255KB

  • MD5

    8bf8446ae5f65addbf2074cb719aeeb3

  • SHA1

    9c352f8284abb84e8ac19dd4ddd02d1974b7b6fd

  • SHA256

    3e34575311d751dd5c409ce1bc5b694ec03b9b776fcee7bc69df16c88fa30b41

  • SHA512

    57fbca89fa2bd8119fe944a1f646eee22e4fe87a25740b1a4eb79e40abbca912723a87831d5f92e26c92d05641011b308f79502aedc4927a88e275fffbcad14a

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJy:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIj

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e34575311d751dd5c409ce1bc5b694ec03b9b776fcee7bc69df16c88fa30b41.exe
    "C:\Users\Admin\AppData\Local\Temp\3e34575311d751dd5c409ce1bc5b694ec03b9b776fcee7bc69df16c88fa30b41.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\gmvsjwamvm.exe
      gmvsjwamvm.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\SysWOW64\kwcpdyva.exe
        C:\Windows\system32\kwcpdyva.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2156
    • C:\Windows\SysWOW64\arfwjrjfgdrckst.exe
      arfwjrjfgdrckst.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4468
    • C:\Windows\SysWOW64\kwcpdyva.exe
      kwcpdyva.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5048
    • C:\Windows\SysWOW64\qvjruqrhgnwku.exe
      qvjruqrhgnwku.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4956
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    255KB

    MD5

    62e53e19d1b1cdc8f2f5be1a26890e6d

    SHA1

    1289c1ebdd5efdefbf18fe1a344c27373f9950c4

    SHA256

    8badc7a8c3ecc1f67965513a56d17e4916e774c471f5c34edbf17447eace05e8

    SHA512

    339b3bf98c31f7a2e1c35afdbef9ad27245bde943a8183d0e33ca099f2b1dc4d984ec5de3cb4062ada6964d485a0ccad5d2b80e68b459a32bd3c69cef4078271

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    d47918f4e1740c9b08ae2ab4cb5f6d71

    SHA1

    49bf791880d21a083e072acb0171eb2bd7b76a54

    SHA256

    3d6344ee01aa353170437390af5d8f49113a5e500d93bde361d46f5cbff282c5

    SHA512

    5dd6b6f051fc3565e3d0b125f0b89f253719d96e5536e14ba8cf97c3f57d5d2584deac67b83b944c782f1c53a1205b42128e7c50c259b43d9ac5f8b5b63c5869

  • C:\Users\Admin\Documents\SuspendConfirm.doc.exe
    Filesize

    255KB

    MD5

    2239ea331b69072f5faff388b82c6982

    SHA1

    c26e7f200cc8f4bd67f97740cb20fa6c13e93a81

    SHA256

    623761d29ca15d4c141f54586163ba1ca8cb7e281bb437cb83ee6dd08d426e21

    SHA512

    0f4db33574c96f36bdce6ba0a31f0a80f7951f1e963adbea2d45fc1d27110c4725ac44c0894cfd10e0579e399c94f0270c0283d4f30dbebf9a78fbca801632ce

  • C:\Windows\SysWOW64\arfwjrjfgdrckst.exe
    Filesize

    255KB

    MD5

    922591523f52b2a601d5a2d9153ed735

    SHA1

    056cefce5ec3ce828289baa6b65e12b4e1dfeea2

    SHA256

    a9cea9646aaa7a7cf30d61f81ac1a9c4c7b10f507458b4ad2fdaaecf0732b7ea

    SHA512

    34ec30343cf486af7d289109741c91d140b65493b1e6b44bb5784d30e8fa2ea9a63f9d50af975304f17f3d907c63e36fbed4af163aaecaa68f983227ddd74a30

  • C:\Windows\SysWOW64\arfwjrjfgdrckst.exe
    Filesize

    255KB

    MD5

    922591523f52b2a601d5a2d9153ed735

    SHA1

    056cefce5ec3ce828289baa6b65e12b4e1dfeea2

    SHA256

    a9cea9646aaa7a7cf30d61f81ac1a9c4c7b10f507458b4ad2fdaaecf0732b7ea

    SHA512

    34ec30343cf486af7d289109741c91d140b65493b1e6b44bb5784d30e8fa2ea9a63f9d50af975304f17f3d907c63e36fbed4af163aaecaa68f983227ddd74a30

  • C:\Windows\SysWOW64\gmvsjwamvm.exe
    Filesize

    255KB

    MD5

    b6f83074239714ca0bd4ad6a4dce2524

    SHA1

    fcca805fb490e9ccd9e834ce2ac97425c2b4716f

    SHA256

    4e33e5006b1466d3a176a1de41f118ff9cc87cd92c4d5d5982dd779997130c1e

    SHA512

    2147223f34c049b5824b90a7873faad5f259707aa2ed6bef919e29eff20b4013c8fbc9dcaa896eba7702c2954442238a0a3524f3f32012df68cb587356eedfa1

  • C:\Windows\SysWOW64\gmvsjwamvm.exe
    Filesize

    255KB

    MD5

    b6f83074239714ca0bd4ad6a4dce2524

    SHA1

    fcca805fb490e9ccd9e834ce2ac97425c2b4716f

    SHA256

    4e33e5006b1466d3a176a1de41f118ff9cc87cd92c4d5d5982dd779997130c1e

    SHA512

    2147223f34c049b5824b90a7873faad5f259707aa2ed6bef919e29eff20b4013c8fbc9dcaa896eba7702c2954442238a0a3524f3f32012df68cb587356eedfa1

  • C:\Windows\SysWOW64\kwcpdyva.exe
    Filesize

    255KB

    MD5

    870c3f3844afcc110b6982c0b05b08cf

    SHA1

    48158dcc5a34d267420d06296d373f451edde74f

    SHA256

    92405ed5cf5a49272fdd7ea2f00f0dd13d9daab9fa4c589b5f59c36042d0ef6f

    SHA512

    11c3b00ac553d8cce7e59058f0609a762d4e047f82242aaece4bef042727244f6598474c168984816848b5d3c0d888a1e84e006ae513eb40d764fa2a33afa086

  • C:\Windows\SysWOW64\kwcpdyva.exe
    Filesize

    255KB

    MD5

    870c3f3844afcc110b6982c0b05b08cf

    SHA1

    48158dcc5a34d267420d06296d373f451edde74f

    SHA256

    92405ed5cf5a49272fdd7ea2f00f0dd13d9daab9fa4c589b5f59c36042d0ef6f

    SHA512

    11c3b00ac553d8cce7e59058f0609a762d4e047f82242aaece4bef042727244f6598474c168984816848b5d3c0d888a1e84e006ae513eb40d764fa2a33afa086

  • C:\Windows\SysWOW64\kwcpdyva.exe
    Filesize

    255KB

    MD5

    870c3f3844afcc110b6982c0b05b08cf

    SHA1

    48158dcc5a34d267420d06296d373f451edde74f

    SHA256

    92405ed5cf5a49272fdd7ea2f00f0dd13d9daab9fa4c589b5f59c36042d0ef6f

    SHA512

    11c3b00ac553d8cce7e59058f0609a762d4e047f82242aaece4bef042727244f6598474c168984816848b5d3c0d888a1e84e006ae513eb40d764fa2a33afa086

  • C:\Windows\SysWOW64\qvjruqrhgnwku.exe
    Filesize

    255KB

    MD5

    3f6e2f181cdec8816f5ffddbce875fef

    SHA1

    ec24580199eb770b8db7bb2971d06d38b5ae34a0

    SHA256

    bdc31c6f9f38bc9371bb96f247b020645dd2a5b48f3080ce5c8b45f6c35272f2

    SHA512

    df9ac67b646455c8b56dcdc373cdca4cf94b83a7fb6b5bfbb489b5f2d185ee974c17ca36628902751f1ec22d8cb7281aa26c6ec8cd8fb746e14e57d962e06795

  • C:\Windows\SysWOW64\qvjruqrhgnwku.exe
    Filesize

    255KB

    MD5

    3f6e2f181cdec8816f5ffddbce875fef

    SHA1

    ec24580199eb770b8db7bb2971d06d38b5ae34a0

    SHA256

    bdc31c6f9f38bc9371bb96f247b020645dd2a5b48f3080ce5c8b45f6c35272f2

    SHA512

    df9ac67b646455c8b56dcdc373cdca4cf94b83a7fb6b5bfbb489b5f2d185ee974c17ca36628902751f1ec22d8cb7281aa26c6ec8cd8fb746e14e57d962e06795

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    255KB

    MD5

    0a88183077e3d5791db8ebd7b9c78d68

    SHA1

    3d46449d2119c880bbff0bfb88acb458e4b69dee

    SHA256

    2ac69d9114ea48ec5175a2195cb8bc27977a560d75ac035a8d0aa9a3ea467c8f

    SHA512

    41150afcde9c54e6d422e2dc1655a3e57fe4d2b698497f0ac69ed1968e97782dce12aec30fb20198fe383f47fc68035f6b2681390df9ac7bdcab206629555b5b

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    255KB

    MD5

    0a88183077e3d5791db8ebd7b9c78d68

    SHA1

    3d46449d2119c880bbff0bfb88acb458e4b69dee

    SHA256

    2ac69d9114ea48ec5175a2195cb8bc27977a560d75ac035a8d0aa9a3ea467c8f

    SHA512

    41150afcde9c54e6d422e2dc1655a3e57fe4d2b698497f0ac69ed1968e97782dce12aec30fb20198fe383f47fc68035f6b2681390df9ac7bdcab206629555b5b

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    255KB

    MD5

    e597f879ef573c401eb211cdf2850d02

    SHA1

    790365609b9047ea569831b6f2081e185788b4f2

    SHA256

    1fe5cdfe654039e0b728284c59b7ff157f58e70997666c02b62aed756caca526

    SHA512

    cd0151e83be88c0de257705a1aee322d61ada095c9cc59784dddadee119d992eea0c1fdb617dc7dfe67575542d7213c1a91b4765991f9f8781560bb0743161c9

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe
    Filesize

    255KB

    MD5

    e597f879ef573c401eb211cdf2850d02

    SHA1

    790365609b9047ea569831b6f2081e185788b4f2

    SHA256

    1fe5cdfe654039e0b728284c59b7ff157f58e70997666c02b62aed756caca526

    SHA512

    cd0151e83be88c0de257705a1aee322d61ada095c9cc59784dddadee119d992eea0c1fdb617dc7dfe67575542d7213c1a91b4765991f9f8781560bb0743161c9

  • memory/948-159-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-160-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-174-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-152-0x0000000000000000-mapping.dmp
  • memory/948-172-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-173-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-175-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-163-0x00007FFEAB800000-0x00007FFEAB810000-memory.dmp
    Filesize

    64KB

  • memory/948-157-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-158-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/948-162-0x00007FFEAB800000-0x00007FFEAB810000-memory.dmp
    Filesize

    64KB

  • memory/948-161-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/1184-133-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1184-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1184-154-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2156-150-0x0000000000000000-mapping.dmp
  • memory/2156-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2156-169-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4468-137-0x0000000000000000-mapping.dmp
  • memory/4468-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4468-166-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4884-165-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4884-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4884-134-0x0000000000000000-mapping.dmp
  • memory/4956-168-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4956-149-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4956-143-0x0000000000000000-mapping.dmp
  • memory/5048-167-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/5048-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/5048-140-0x0000000000000000-mapping.dmp