Analysis

  • max time kernel
    151s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:35

General

  • Target

    c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c.exe

  • Size

    255KB

  • MD5

    cc0d1736600b6257bdc44119a914e403

  • SHA1

    582cf6a888723235886874cedb32fbdb6922bda9

  • SHA256

    c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c

  • SHA512

    695e6c8f997ee8483284f8627b0f3e02ebb67650fb9a5e78502b13fceecf70542149b3cb3af8034dcfd9574547d50ffea49edc2d7ddaac8a6ddfecac5ada9528

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ7:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c.exe
    "C:\Users\Admin\AppData\Local\Temp\c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\jdayxuqdfc.exe
      jdayxuqdfc.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\SysWOW64\torxpexh.exe
        C:\Windows\system32\torxpexh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2768
    • C:\Windows\SysWOW64\jisttcuuwaiuvdn.exe
      jisttcuuwaiuvdn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4324
    • C:\Windows\SysWOW64\torxpexh.exe
      torxpexh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1640
    • C:\Windows\SysWOW64\cfuzxkrtmklew.exe
      cfuzxkrtmklew.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3872
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:500

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    e2e2f7d07007e3eddbd8d31549159c6d

    SHA1

    b66e6f3e132f50dbdc589075259d2c24508933f1

    SHA256

    513e0bd64c8ea04ae58851e691ab993d04ed3d9182371480182dcb052a816ff2

    SHA512

    73eb398e1a15d52a960bb6e7fd62694dc690ff5f539ee19d4be19f2327db40d8b032ef4afa760c0a343b7e566e5d8afb848da2d226c6ce2ad8652020971a240e

  • C:\Windows\SysWOW64\cfuzxkrtmklew.exe
    Filesize

    255KB

    MD5

    f1d4ec45a04d64e95aef9d6d338b9e6a

    SHA1

    19f50823dbc875106383db6f36296a51fb89b418

    SHA256

    d7d5984fd51ae936a5d41884986281518c3bfaa09da69ab84b05ebe9c2495d33

    SHA512

    f677af2a3b5c8f542eb218d060b06f26996750106d65c1bd0ae123f28c3dfe59f4d3fb2f4db56383c2b0d5730f18d4e0c5a6e6d4cddfd5088bce9ba18df5fc91

  • C:\Windows\SysWOW64\cfuzxkrtmklew.exe
    Filesize

    255KB

    MD5

    f1d4ec45a04d64e95aef9d6d338b9e6a

    SHA1

    19f50823dbc875106383db6f36296a51fb89b418

    SHA256

    d7d5984fd51ae936a5d41884986281518c3bfaa09da69ab84b05ebe9c2495d33

    SHA512

    f677af2a3b5c8f542eb218d060b06f26996750106d65c1bd0ae123f28c3dfe59f4d3fb2f4db56383c2b0d5730f18d4e0c5a6e6d4cddfd5088bce9ba18df5fc91

  • C:\Windows\SysWOW64\jdayxuqdfc.exe
    Filesize

    255KB

    MD5

    ca6419eb808a5dbcc64ccb9f8406a82b

    SHA1

    ec1a73ab515c565339ed70fcf9ba8d1989e4e8d8

    SHA256

    4e480466c7bc6f2888f51210f71fa8cbc199a4af39b6282cf02248e776b3b7bb

    SHA512

    8b730bf2314880b9b9d092944423cb294898f1e8a8b9f543334f4c73aacd7413cd01108a67968fefbda6d66c2669cf03ca0df07466bed383fb15d675cc04f762

  • C:\Windows\SysWOW64\jdayxuqdfc.exe
    Filesize

    255KB

    MD5

    ca6419eb808a5dbcc64ccb9f8406a82b

    SHA1

    ec1a73ab515c565339ed70fcf9ba8d1989e4e8d8

    SHA256

    4e480466c7bc6f2888f51210f71fa8cbc199a4af39b6282cf02248e776b3b7bb

    SHA512

    8b730bf2314880b9b9d092944423cb294898f1e8a8b9f543334f4c73aacd7413cd01108a67968fefbda6d66c2669cf03ca0df07466bed383fb15d675cc04f762

  • C:\Windows\SysWOW64\jisttcuuwaiuvdn.exe
    Filesize

    255KB

    MD5

    5e7b23eba055e0a9440ef33dac47f410

    SHA1

    ea5ad889963fa3e7befde571186fd7763d17ba76

    SHA256

    4f9bd3e7aafcbb57d228d54e442bc763307cb7cea698c84a6802b480824253b1

    SHA512

    94db65d50d5bed29e3a4409b9694947a58d2f4f913ffc2ae7267b07180dc404dce32d66708223e5a0529c27d73241bc37a3ee2d306095fa17ea0fe57e5929d4e

  • C:\Windows\SysWOW64\jisttcuuwaiuvdn.exe
    Filesize

    255KB

    MD5

    5e7b23eba055e0a9440ef33dac47f410

    SHA1

    ea5ad889963fa3e7befde571186fd7763d17ba76

    SHA256

    4f9bd3e7aafcbb57d228d54e442bc763307cb7cea698c84a6802b480824253b1

    SHA512

    94db65d50d5bed29e3a4409b9694947a58d2f4f913ffc2ae7267b07180dc404dce32d66708223e5a0529c27d73241bc37a3ee2d306095fa17ea0fe57e5929d4e

  • C:\Windows\SysWOW64\torxpexh.exe
    Filesize

    255KB

    MD5

    d46de7209dc1e1adbd8f0d18cf273b71

    SHA1

    b40d1d4223cb85741bf2796afb8471d06396054b

    SHA256

    d1e2771489b491c5f049e527bca33e8dd46d1d61b6ca7d712be08de4fd641e04

    SHA512

    a44a7b8bd8270c5e75046c06db853192583bdf679fbed29881114a64bfb0471c4e709cc0408e1683658ccd6554303994588883dc39000bbfdb2542b43ccce447

  • C:\Windows\SysWOW64\torxpexh.exe
    Filesize

    255KB

    MD5

    d46de7209dc1e1adbd8f0d18cf273b71

    SHA1

    b40d1d4223cb85741bf2796afb8471d06396054b

    SHA256

    d1e2771489b491c5f049e527bca33e8dd46d1d61b6ca7d712be08de4fd641e04

    SHA512

    a44a7b8bd8270c5e75046c06db853192583bdf679fbed29881114a64bfb0471c4e709cc0408e1683658ccd6554303994588883dc39000bbfdb2542b43ccce447

  • C:\Windows\SysWOW64\torxpexh.exe
    Filesize

    255KB

    MD5

    d46de7209dc1e1adbd8f0d18cf273b71

    SHA1

    b40d1d4223cb85741bf2796afb8471d06396054b

    SHA256

    d1e2771489b491c5f049e527bca33e8dd46d1d61b6ca7d712be08de4fd641e04

    SHA512

    a44a7b8bd8270c5e75046c06db853192583bdf679fbed29881114a64bfb0471c4e709cc0408e1683658ccd6554303994588883dc39000bbfdb2542b43ccce447

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/500-156-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-155-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-157-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-172-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-158-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-171-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-149-0x0000000000000000-mapping.dmp
  • memory/500-170-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-169-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-161-0x00007FFC3D500000-0x00007FFC3D510000-memory.dmp
    Filesize

    64KB

  • memory/500-154-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp
    Filesize

    64KB

  • memory/500-159-0x00007FFC3D500000-0x00007FFC3D510000-memory.dmp
    Filesize

    64KB

  • memory/1640-165-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1640-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1640-139-0x0000000000000000-mapping.dmp
  • memory/2768-167-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2768-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2768-150-0x0000000000000000-mapping.dmp
  • memory/3872-142-0x0000000000000000-mapping.dmp
  • memory/3872-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3872-166-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4324-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4324-164-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4324-136-0x0000000000000000-mapping.dmp
  • memory/4728-133-0x0000000000000000-mapping.dmp
  • memory/4728-163-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4728-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4820-151-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4820-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB