Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/11/2022, 02:23

General

  • Target

    ddd2484239217ffce97c08f6369cc449f4fbe70e08ed2ed8c9ec122bf0f6a7ed.exe

  • Size

    255KB

  • MD5

    9a8679835552d7454daae460ea9ebda6

  • SHA1

    8e1eefabbf0ea4e84ae98210483ff9ff697075b9

  • SHA256

    ddd2484239217ffce97c08f6369cc449f4fbe70e08ed2ed8c9ec122bf0f6a7ed

  • SHA512

    e65a769c036a7e14f622d569861474764225f8359425488bc7865c078761b060bb9953dd5249a0ec81a89abafdd5299eadef9d5a96013533720f90bd7d147245

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ7:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIO

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd2484239217ffce97c08f6369cc449f4fbe70e08ed2ed8c9ec122bf0f6a7ed.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd2484239217ffce97c08f6369cc449f4fbe70e08ed2ed8c9ec122bf0f6a7ed.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\tvvztutdje.exe
      tvvztutdje.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\SysWOW64\zjanyycv.exe
        C:\Windows\system32\zjanyycv.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:500
    • C:\Windows\SysWOW64\smlsfwpymzwusqg.exe
      smlsfwpymzwusqg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c xepljgnnwxjkw.exe
        3⤵
          PID:2084
      • C:\Windows\SysWOW64\zjanyycv.exe
        zjanyycv.exe
        2⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3768
      • C:\Windows\SysWOW64\xepljgnnwxjkw.exe
        xepljgnnwxjkw.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4124
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
        2⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:944

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            4b6f2b60c1892fbbeabffddc85b80c1e

            SHA1

            4e628a59749ff99acceb83f50f32ddd5f0125115

            SHA256

            d873e76c383a62e0c0ab392d64d61380d23152b88c111a59c172784bfc52881f

            SHA512

            1d8890210b3e40a69e4c20c544a5bea5852dddfb1f5a8d469338d0287c5e9b2ba4dbb3bbb254ffbfdd26a8a6c2c40306418b04fc87865344b033f2e553e55588

          • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            3e350b09182f052058988ae03b38ee8b

            SHA1

            2653e2ca88dad822ed32afbad2c63a70af402486

            SHA256

            a8cc14715521d21cd487e0d9c7b7e5292827b330f44c0fbcb64def9873bf1486

            SHA512

            bacd57b4a92e4154504f112956465bd93040a405e4d5178fd6079af35d94fbcf2f9298858c50c44ae4189db1e18fb47c45d8670cfca7c76e4f0d2b52a7bcca79

          • C:\Windows\SysWOW64\smlsfwpymzwusqg.exe

            Filesize

            255KB

            MD5

            dc4cc0f858a92ff24560f9efc3ebfea5

            SHA1

            58537d84adcff4f97a88569d34f2d170a7af6466

            SHA256

            dcf6f65804b1bae8c90089b9cf0dd3350c81cf6b6dc64b9ce0d13c2c71eae1fc

            SHA512

            f75e27d9bca2ec99ee6c5b4a12428f6e48196401d0c10988af044d8deaa6e9ace24469b8213d6b2abe63b9042b9394058989ffa67b4ba3ff81b6aa17c942249c

          • C:\Windows\SysWOW64\smlsfwpymzwusqg.exe

            Filesize

            255KB

            MD5

            dc4cc0f858a92ff24560f9efc3ebfea5

            SHA1

            58537d84adcff4f97a88569d34f2d170a7af6466

            SHA256

            dcf6f65804b1bae8c90089b9cf0dd3350c81cf6b6dc64b9ce0d13c2c71eae1fc

            SHA512

            f75e27d9bca2ec99ee6c5b4a12428f6e48196401d0c10988af044d8deaa6e9ace24469b8213d6b2abe63b9042b9394058989ffa67b4ba3ff81b6aa17c942249c

          • C:\Windows\SysWOW64\tvvztutdje.exe

            Filesize

            255KB

            MD5

            b8d5e3a8eda06fdf67e8252e491c735e

            SHA1

            9d465f94323ec076668db3f64e0c2e1e41a3427c

            SHA256

            f98d5adebd4bb6d52ac2fbbc972a7883d42abb6a40120600332025e92ef049ea

            SHA512

            409bb8f8e1a094d3afea60a813004a0f57499b7cfc8b19c52a4f6cbd5bf1de6da2f2d9533764b6014f0f4f84ac30860623ae33f22693f9a290f94f8bdb3fa56f

          • C:\Windows\SysWOW64\tvvztutdje.exe

            Filesize

            255KB

            MD5

            b8d5e3a8eda06fdf67e8252e491c735e

            SHA1

            9d465f94323ec076668db3f64e0c2e1e41a3427c

            SHA256

            f98d5adebd4bb6d52ac2fbbc972a7883d42abb6a40120600332025e92ef049ea

            SHA512

            409bb8f8e1a094d3afea60a813004a0f57499b7cfc8b19c52a4f6cbd5bf1de6da2f2d9533764b6014f0f4f84ac30860623ae33f22693f9a290f94f8bdb3fa56f

          • C:\Windows\SysWOW64\xepljgnnwxjkw.exe

            Filesize

            255KB

            MD5

            337f9ad4b29465b5e9446b2003415f14

            SHA1

            e71f3977577f7b373bf1061a62c38e2b42281b03

            SHA256

            ac82392270381065d577aefd3ba8ad25722195f70b5ddf531d2567a6133c2f9f

            SHA512

            44e68534a7a8863afbe308779bc90dec60e45c02670763e8482910b06fc355a27cd8c45d278573e9474492f7088d31b62d9932a4306305cd75c370edb6e511ae

          • C:\Windows\SysWOW64\xepljgnnwxjkw.exe

            Filesize

            255KB

            MD5

            337f9ad4b29465b5e9446b2003415f14

            SHA1

            e71f3977577f7b373bf1061a62c38e2b42281b03

            SHA256

            ac82392270381065d577aefd3ba8ad25722195f70b5ddf531d2567a6133c2f9f

            SHA512

            44e68534a7a8863afbe308779bc90dec60e45c02670763e8482910b06fc355a27cd8c45d278573e9474492f7088d31b62d9932a4306305cd75c370edb6e511ae

          • C:\Windows\SysWOW64\zjanyycv.exe

            Filesize

            255KB

            MD5

            2e80695e8412cda8a86158fc10e13432

            SHA1

            1831d27b9b3ad5738f1ce73f9567c37212199364

            SHA256

            6df5a0c2729ce0f2b0917fd8fbc014c6bca0da6a5db991cfd31897ef3985cdb0

            SHA512

            2ec54d4cbdf4f41cad453316a776b53ad5c09fc1f00ef607dca280ec7a7690787afed6f23ee4b80b25dbc43ee51f6bb06e861f06273cc311b474f09011f04ac8

          • C:\Windows\SysWOW64\zjanyycv.exe

            Filesize

            255KB

            MD5

            2e80695e8412cda8a86158fc10e13432

            SHA1

            1831d27b9b3ad5738f1ce73f9567c37212199364

            SHA256

            6df5a0c2729ce0f2b0917fd8fbc014c6bca0da6a5db991cfd31897ef3985cdb0

            SHA512

            2ec54d4cbdf4f41cad453316a776b53ad5c09fc1f00ef607dca280ec7a7690787afed6f23ee4b80b25dbc43ee51f6bb06e861f06273cc311b474f09011f04ac8

          • C:\Windows\SysWOW64\zjanyycv.exe

            Filesize

            255KB

            MD5

            2e80695e8412cda8a86158fc10e13432

            SHA1

            1831d27b9b3ad5738f1ce73f9567c37212199364

            SHA256

            6df5a0c2729ce0f2b0917fd8fbc014c6bca0da6a5db991cfd31897ef3985cdb0

            SHA512

            2ec54d4cbdf4f41cad453316a776b53ad5c09fc1f00ef607dca280ec7a7690787afed6f23ee4b80b25dbc43ee51f6bb06e861f06273cc311b474f09011f04ac8

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • memory/500-152-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/500-169-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/944-159-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

            Filesize

            64KB

          • memory/944-158-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

            Filesize

            64KB

          • memory/944-163-0x00007FFC3D500000-0x00007FFC3D510000-memory.dmp

            Filesize

            64KB

          • memory/944-162-0x00007FFC3D500000-0x00007FFC3D510000-memory.dmp

            Filesize

            64KB

          • memory/944-161-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

            Filesize

            64KB

          • memory/944-160-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

            Filesize

            64KB

          • memory/944-157-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

            Filesize

            64KB

          • memory/3768-148-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3768-167-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4124-149-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4124-168-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4684-166-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4684-140-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4768-139-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4768-165-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/5044-132-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/5044-154-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB