Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:44

General

  • Target

    f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78.exe

  • Size

    255KB

  • MD5

    1d310fa4b8a7b86b36b057e1b72b2348

  • SHA1

    2ba03be83efc5626d21aeff9ae163337dc298506

  • SHA256

    f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78

  • SHA512

    3b616e2fc578f198e580187146d9675e66c4fdb399ccd01fcead42866084828d690d8bc235479d5019fdff1d921ce2c5bd5a80d42f5289280f44380e8ea5475b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ2:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIp

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78.exe
    "C:\Users\Admin\AppData\Local\Temp\f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\jmjipnuizl.exe
      jmjipnuizl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\topxayca.exe
        C:\Windows\system32\topxayca.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1604
    • C:\Windows\SysWOW64\rlhwiztpqvyjrew.exe
      rlhwiztpqvyjrew.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4584
    • C:\Windows\SysWOW64\topxayca.exe
      topxayca.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4220
    • C:\Windows\SysWOW64\pjqdlzrejpnss.exe
      pjqdlzrejpnss.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:452
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    fe140a7585dce8a5e406241810b65b3c

    SHA1

    de68a924a9c8e604cfd39c13e0a23a40112d9986

    SHA256

    51a0ca4483635de3b67c914971dfdb6423a3e4c260178a0877d927147613cce2

    SHA512

    45d1921142ba37454c88c340d0ab37745a06b07b3709f855e67ec5303a39641d6cc4cbbacceff3fb89b91180ada4913b4aab197019a93ed81708a7da25973e77

  • C:\Users\Admin\Music\PopClose.doc.exe
    Filesize

    255KB

    MD5

    4e3c5f05689ffc29fe40fda51e6fe9da

    SHA1

    38504edaa9d1cf5f4863f7aeb6695c1e24316acf

    SHA256

    cde4897a9af11f651b99ddba3ed173f9ef4404bc104a68ada2d1d05e10da9822

    SHA512

    742e01fc4b9db3d976d35782a94ca4e56a023db36296e2a4bab5578dfe9e57f99717dc22c40ece9b08b7f102fde8acf6c7ea49ce757658b437ca0c2af158da37

  • C:\Windows\SysWOW64\jmjipnuizl.exe
    Filesize

    255KB

    MD5

    7ba4f1f99387477e7ba80e445c88f04b

    SHA1

    c1e03a8a8f9378de3ca2c1e121a6b119ac3ab648

    SHA256

    6fe1b9e6818219f70b7977ea53e2638eef64258d60cf42425f200b3a210e7a2d

    SHA512

    f6bfb56319bba6c0101054acde27f90ade8332df6b82b0879c2eb3b36540f803531ccae9ea971712ebabee390c1f672ae4b418ee354a79e9ae09daf9c4d764e2

  • C:\Windows\SysWOW64\jmjipnuizl.exe
    Filesize

    255KB

    MD5

    7ba4f1f99387477e7ba80e445c88f04b

    SHA1

    c1e03a8a8f9378de3ca2c1e121a6b119ac3ab648

    SHA256

    6fe1b9e6818219f70b7977ea53e2638eef64258d60cf42425f200b3a210e7a2d

    SHA512

    f6bfb56319bba6c0101054acde27f90ade8332df6b82b0879c2eb3b36540f803531ccae9ea971712ebabee390c1f672ae4b418ee354a79e9ae09daf9c4d764e2

  • C:\Windows\SysWOW64\pjqdlzrejpnss.exe
    Filesize

    255KB

    MD5

    26429596f913221cd3c08aad8e56bae6

    SHA1

    ebb2eb3e56de523903efe2dc0e2bbf5b8a69cac0

    SHA256

    1e69af69a65e5808a88c42d9be70e332552b981a819fac4580f4ee99c8dec9de

    SHA512

    772778a18623e7d76adbc6c4d86118745ba3aa8545bd60b7df7cf032d9fbbd542d551446162983ed7f21493803aaddc955c07cb7b402af147c2349f536ddd53d

  • C:\Windows\SysWOW64\pjqdlzrejpnss.exe
    Filesize

    255KB

    MD5

    26429596f913221cd3c08aad8e56bae6

    SHA1

    ebb2eb3e56de523903efe2dc0e2bbf5b8a69cac0

    SHA256

    1e69af69a65e5808a88c42d9be70e332552b981a819fac4580f4ee99c8dec9de

    SHA512

    772778a18623e7d76adbc6c4d86118745ba3aa8545bd60b7df7cf032d9fbbd542d551446162983ed7f21493803aaddc955c07cb7b402af147c2349f536ddd53d

  • C:\Windows\SysWOW64\rlhwiztpqvyjrew.exe
    Filesize

    255KB

    MD5

    34d97f614cd8e580b4b8a0828af55fe2

    SHA1

    b5c03ea835225384477e917a7e388d1e6a23ef92

    SHA256

    8488100c870a14fdb787f586ef442e4360dc9097c233bda07c4c2c9bd6cf3b15

    SHA512

    b420859e348f2f682248d4080b2f6873db48c8622d4526bf921eb27b4929972f8a601081ea0644967009baf15eb963f0903c22cd43a1f28a9c8a66d237ba1f7e

  • C:\Windows\SysWOW64\rlhwiztpqvyjrew.exe
    Filesize

    255KB

    MD5

    34d97f614cd8e580b4b8a0828af55fe2

    SHA1

    b5c03ea835225384477e917a7e388d1e6a23ef92

    SHA256

    8488100c870a14fdb787f586ef442e4360dc9097c233bda07c4c2c9bd6cf3b15

    SHA512

    b420859e348f2f682248d4080b2f6873db48c8622d4526bf921eb27b4929972f8a601081ea0644967009baf15eb963f0903c22cd43a1f28a9c8a66d237ba1f7e

  • C:\Windows\SysWOW64\topxayca.exe
    Filesize

    255KB

    MD5

    74758c751f1f5d023ef62fc6c3fdeada

    SHA1

    2ca82c8931ec2c50db8b75bc24038d21ef10bd96

    SHA256

    214654094c1d93f20c68971140bc7a178319c35c0f66d3e9d84263408e97ca21

    SHA512

    dafc3eb9edad3cd4bcf9a7b5819567baf3780bc70978535282d05011726582ff9af8578c580cb8621ed13e9105755bae9259b44bf0f513d2e205a7003acf9fe6

  • C:\Windows\SysWOW64\topxayca.exe
    Filesize

    255KB

    MD5

    74758c751f1f5d023ef62fc6c3fdeada

    SHA1

    2ca82c8931ec2c50db8b75bc24038d21ef10bd96

    SHA256

    214654094c1d93f20c68971140bc7a178319c35c0f66d3e9d84263408e97ca21

    SHA512

    dafc3eb9edad3cd4bcf9a7b5819567baf3780bc70978535282d05011726582ff9af8578c580cb8621ed13e9105755bae9259b44bf0f513d2e205a7003acf9fe6

  • C:\Windows\SysWOW64\topxayca.exe
    Filesize

    255KB

    MD5

    74758c751f1f5d023ef62fc6c3fdeada

    SHA1

    2ca82c8931ec2c50db8b75bc24038d21ef10bd96

    SHA256

    214654094c1d93f20c68971140bc7a178319c35c0f66d3e9d84263408e97ca21

    SHA512

    dafc3eb9edad3cd4bcf9a7b5819567baf3780bc70978535282d05011726582ff9af8578c580cb8621ed13e9105755bae9259b44bf0f513d2e205a7003acf9fe6

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/452-162-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/452-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/452-142-0x0000000000000000-mapping.dmp
  • memory/1604-164-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1604-149-0x0000000000000000-mapping.dmp
  • memory/1604-151-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2204-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2204-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2272-166-0x00007FF83A260000-0x00007FF83A270000-memory.dmp
    Filesize

    64KB

  • memory/2272-165-0x00007FF83A260000-0x00007FF83A270000-memory.dmp
    Filesize

    64KB

  • memory/2272-154-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-155-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-156-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-157-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-158-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-173-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-172-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-171-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-170-0x00007FF83C790000-0x00007FF83C7A0000-memory.dmp
    Filesize

    64KB

  • memory/2272-152-0x0000000000000000-mapping.dmp
  • memory/3452-133-0x0000000000000000-mapping.dmp
  • memory/3452-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3452-159-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4220-139-0x0000000000000000-mapping.dmp
  • memory/4220-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4220-161-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4584-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4584-136-0x0000000000000000-mapping.dmp
  • memory/4584-160-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB