Analysis

  • max time kernel
    153s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 21:21

General

  • Target

    e2759fe3435c638105a5dbed674bbe682a45b6d2d6d6230085c0fe7aca95d8ba.exe

  • Size

    255KB

  • MD5

    69c8b057382d3e11253928874aeaaecf

  • SHA1

    0aba47bcd1bad65ba65445b4d275f5c2409271b4

  • SHA256

    e2759fe3435c638105a5dbed674bbe682a45b6d2d6d6230085c0fe7aca95d8ba

  • SHA512

    dfc0a0b1f881ca108ccf02a5dd00a674f415001dba667282d22c791f80ba0596ae35c343aea87d71955a9b023d82dd59d61874c4c513dbd5ca11029a987069cc

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJw:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIh

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2759fe3435c638105a5dbed674bbe682a45b6d2d6d6230085c0fe7aca95d8ba.exe
    "C:\Users\Admin\AppData\Local\Temp\e2759fe3435c638105a5dbed674bbe682a45b6d2d6d6230085c0fe7aca95d8ba.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\lutgnzbpcm.exe
      lutgnzbpcm.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\vdyuikjq.exe
        C:\Windows\system32\vdyuikjq.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1488
    • C:\Windows\SysWOW64\oagjxppkbyjkdaq.exe
      oagjxppkbyjkdaq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1108
    • C:\Windows\SysWOW64\vdyuikjq.exe
      vdyuikjq.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1080
    • C:\Windows\SysWOW64\qurqiyyvwfhcf.exe
      qurqiyyvwfhcf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1764
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1752

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            455896ce808b48fbcab2778fb3f4d0f7

            SHA1

            97a1042154b2bd5eddfdc9aaa69a110a1f194634

            SHA256

            4be742cf4ffc4b26ff933a58c72eed374a753be66f75ae056882441c5b9c7d5b

            SHA512

            f129b76f1d53ee6d1b0fabc2ff7db1ede7d24abb36fa30161f2793a80383b72d384b3c440853ab53a14000ec6ddaa98e13357d289269146e9ac95b7207c3bfe6

          • C:\Windows\SysWOW64\lutgnzbpcm.exe

            Filesize

            255KB

            MD5

            c160a55db27dca40f17da65ef7dc07c3

            SHA1

            febd04009d02610df520024acb5a7e62fa7afef1

            SHA256

            7b8dcd0cd66a4c105a96967d3dac3fcb357e0b0acca14cbc54c94961c2de9d7f

            SHA512

            b1305ea789ab32d4b07eeac740bc3a3ba2472dfb6f71d85e83a29319e1be84777de5a29dfeb31abe6530df27bcf04796a73140424589568ef5ca99fe587e2119

          • C:\Windows\SysWOW64\lutgnzbpcm.exe

            Filesize

            255KB

            MD5

            c160a55db27dca40f17da65ef7dc07c3

            SHA1

            febd04009d02610df520024acb5a7e62fa7afef1

            SHA256

            7b8dcd0cd66a4c105a96967d3dac3fcb357e0b0acca14cbc54c94961c2de9d7f

            SHA512

            b1305ea789ab32d4b07eeac740bc3a3ba2472dfb6f71d85e83a29319e1be84777de5a29dfeb31abe6530df27bcf04796a73140424589568ef5ca99fe587e2119

          • C:\Windows\SysWOW64\oagjxppkbyjkdaq.exe

            Filesize

            255KB

            MD5

            396fa912605b886330a5351fc8fff693

            SHA1

            a37c82b0cf4a6f486452c50b02aa8bd8831f6f90

            SHA256

            3c549eb077757b17ca1f43de4ecd1e51b7187b69e1376337fea376775c9045db

            SHA512

            6202e6321dd0abbaaeee871f9c1dd461eab0441e599b425a90d3956e759b2ba4e11712c4f35f860efe966da6a93367491413983ce3ab4d17fa0ae9269cb64ee1

          • C:\Windows\SysWOW64\oagjxppkbyjkdaq.exe

            Filesize

            255KB

            MD5

            396fa912605b886330a5351fc8fff693

            SHA1

            a37c82b0cf4a6f486452c50b02aa8bd8831f6f90

            SHA256

            3c549eb077757b17ca1f43de4ecd1e51b7187b69e1376337fea376775c9045db

            SHA512

            6202e6321dd0abbaaeee871f9c1dd461eab0441e599b425a90d3956e759b2ba4e11712c4f35f860efe966da6a93367491413983ce3ab4d17fa0ae9269cb64ee1

          • C:\Windows\SysWOW64\qurqiyyvwfhcf.exe

            Filesize

            255KB

            MD5

            4160d73282fce448a69b14ed12f98488

            SHA1

            d5a3d6fd9ad932f712b164d2196fc11009d4c1b5

            SHA256

            e746140f488d7b53447d57ca08c9414b659c646066843754b2bb7b1f91bfa2d0

            SHA512

            33b67d2dc1863a303efcdd02163807b898b67c2d9e6098bd04954cb89dabc2a7de01191cfb1a942697b72acfad0f314b6ce09dcfadb1dad8fd4c6de8d8953eb2

          • C:\Windows\SysWOW64\qurqiyyvwfhcf.exe

            Filesize

            255KB

            MD5

            4160d73282fce448a69b14ed12f98488

            SHA1

            d5a3d6fd9ad932f712b164d2196fc11009d4c1b5

            SHA256

            e746140f488d7b53447d57ca08c9414b659c646066843754b2bb7b1f91bfa2d0

            SHA512

            33b67d2dc1863a303efcdd02163807b898b67c2d9e6098bd04954cb89dabc2a7de01191cfb1a942697b72acfad0f314b6ce09dcfadb1dad8fd4c6de8d8953eb2

          • C:\Windows\SysWOW64\vdyuikjq.exe

            Filesize

            255KB

            MD5

            d95a83998ac19d91f4eb5d45674e73fd

            SHA1

            741c2101582239b5ccbacaa1b7e293c5d4d2ea41

            SHA256

            1d5b18d1db398ad548eee3d2c50e1c3f6501a11654b8e8c3f48458fae9df7f44

            SHA512

            c36aebf97c04d137ea8820b7be85eaafcae6ccc1d5c9b6d5f5be63aaaf506039ad8b37496e3d9dad5d32f65af66251376fbcb3066a632ea8bd59534b6e77976c

          • C:\Windows\SysWOW64\vdyuikjq.exe

            Filesize

            255KB

            MD5

            d95a83998ac19d91f4eb5d45674e73fd

            SHA1

            741c2101582239b5ccbacaa1b7e293c5d4d2ea41

            SHA256

            1d5b18d1db398ad548eee3d2c50e1c3f6501a11654b8e8c3f48458fae9df7f44

            SHA512

            c36aebf97c04d137ea8820b7be85eaafcae6ccc1d5c9b6d5f5be63aaaf506039ad8b37496e3d9dad5d32f65af66251376fbcb3066a632ea8bd59534b6e77976c

          • C:\Windows\SysWOW64\vdyuikjq.exe

            Filesize

            255KB

            MD5

            d95a83998ac19d91f4eb5d45674e73fd

            SHA1

            741c2101582239b5ccbacaa1b7e293c5d4d2ea41

            SHA256

            1d5b18d1db398ad548eee3d2c50e1c3f6501a11654b8e8c3f48458fae9df7f44

            SHA512

            c36aebf97c04d137ea8820b7be85eaafcae6ccc1d5c9b6d5f5be63aaaf506039ad8b37496e3d9dad5d32f65af66251376fbcb3066a632ea8bd59534b6e77976c

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\lutgnzbpcm.exe

            Filesize

            255KB

            MD5

            c160a55db27dca40f17da65ef7dc07c3

            SHA1

            febd04009d02610df520024acb5a7e62fa7afef1

            SHA256

            7b8dcd0cd66a4c105a96967d3dac3fcb357e0b0acca14cbc54c94961c2de9d7f

            SHA512

            b1305ea789ab32d4b07eeac740bc3a3ba2472dfb6f71d85e83a29319e1be84777de5a29dfeb31abe6530df27bcf04796a73140424589568ef5ca99fe587e2119

          • \Windows\SysWOW64\oagjxppkbyjkdaq.exe

            Filesize

            255KB

            MD5

            396fa912605b886330a5351fc8fff693

            SHA1

            a37c82b0cf4a6f486452c50b02aa8bd8831f6f90

            SHA256

            3c549eb077757b17ca1f43de4ecd1e51b7187b69e1376337fea376775c9045db

            SHA512

            6202e6321dd0abbaaeee871f9c1dd461eab0441e599b425a90d3956e759b2ba4e11712c4f35f860efe966da6a93367491413983ce3ab4d17fa0ae9269cb64ee1

          • \Windows\SysWOW64\qurqiyyvwfhcf.exe

            Filesize

            255KB

            MD5

            4160d73282fce448a69b14ed12f98488

            SHA1

            d5a3d6fd9ad932f712b164d2196fc11009d4c1b5

            SHA256

            e746140f488d7b53447d57ca08c9414b659c646066843754b2bb7b1f91bfa2d0

            SHA512

            33b67d2dc1863a303efcdd02163807b898b67c2d9e6098bd04954cb89dabc2a7de01191cfb1a942697b72acfad0f314b6ce09dcfadb1dad8fd4c6de8d8953eb2

          • \Windows\SysWOW64\vdyuikjq.exe

            Filesize

            255KB

            MD5

            d95a83998ac19d91f4eb5d45674e73fd

            SHA1

            741c2101582239b5ccbacaa1b7e293c5d4d2ea41

            SHA256

            1d5b18d1db398ad548eee3d2c50e1c3f6501a11654b8e8c3f48458fae9df7f44

            SHA512

            c36aebf97c04d137ea8820b7be85eaafcae6ccc1d5c9b6d5f5be63aaaf506039ad8b37496e3d9dad5d32f65af66251376fbcb3066a632ea8bd59534b6e77976c

          • \Windows\SysWOW64\vdyuikjq.exe

            Filesize

            255KB

            MD5

            d95a83998ac19d91f4eb5d45674e73fd

            SHA1

            741c2101582239b5ccbacaa1b7e293c5d4d2ea41

            SHA256

            1d5b18d1db398ad548eee3d2c50e1c3f6501a11654b8e8c3f48458fae9df7f44

            SHA512

            c36aebf97c04d137ea8820b7be85eaafcae6ccc1d5c9b6d5f5be63aaaf506039ad8b37496e3d9dad5d32f65af66251376fbcb3066a632ea8bd59534b6e77976c

          • memory/636-103-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/636-89-0x0000000070691000-0x0000000070693000-memory.dmp

            Filesize

            8KB

          • memory/636-95-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/636-96-0x000000007167D000-0x0000000071688000-memory.dmp

            Filesize

            44KB

          • memory/636-88-0x0000000072C11000-0x0000000072C14000-memory.dmp

            Filesize

            12KB

          • memory/636-99-0x000000007167D000-0x0000000071688000-memory.dmp

            Filesize

            44KB

          • memory/636-104-0x000000007167D000-0x0000000071688000-memory.dmp

            Filesize

            44KB

          • memory/1080-92-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1080-77-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1108-76-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1108-91-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1488-94-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1488-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1752-102-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp

            Filesize

            8KB

          • memory/1756-72-0x0000000002F40000-0x0000000002FE0000-memory.dmp

            Filesize

            640KB

          • memory/1756-87-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1756-54-0x00000000756B1000-0x00000000756B3000-memory.dmp

            Filesize

            8KB

          • memory/1756-71-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1764-93-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1764-84-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1916-74-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1916-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB