Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 02:52

General

  • Target

    a4292584443fc4ffee7e3f68e052274f55e3d4132cf64f79a820a2b7a4c06d74.exe

  • Size

    255KB

  • MD5

    0846cb3dd0182d5768208d5914dcd21c

  • SHA1

    f0dac90a1c5b9ce64551c993970d428daf98151b

  • SHA256

    a4292584443fc4ffee7e3f68e052274f55e3d4132cf64f79a820a2b7a4c06d74

  • SHA512

    5a59c07eb236b17d09b2ef1b5e69115f67e21776aa5d8645e77f23a5ebd3a1930046b3a0908590aed14487424b2274f49c2a50c6acdc6095d9ea594915869a12

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJD:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIm

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4292584443fc4ffee7e3f68e052274f55e3d4132cf64f79a820a2b7a4c06d74.exe
    "C:\Users\Admin\AppData\Local\Temp\a4292584443fc4ffee7e3f68e052274f55e3d4132cf64f79a820a2b7a4c06d74.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\qagmcscbxw.exe
      qagmcscbxw.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\lgpmlvwd.exe
        C:\Windows\system32\lgpmlvwd.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:360
    • C:\Windows\SysWOW64\tueqhitztjhrtll.exe
      tueqhitztjhrtll.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1684
    • C:\Windows\SysWOW64\lgpmlvwd.exe
      lgpmlvwd.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1680
    • C:\Windows\SysWOW64\ofeeoievkzugc.exe
      ofeeoievkzugc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1616
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:560

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      4cdd3fe8efc3223664b78e9e6bd123ed

      SHA1

      a771aca3594175e05ec840c2d4b0ece2265092a1

      SHA256

      48b6feefaca29ef886fea7dc91cebb24e2fe5a2bd9e83592419f02ac2d5194b4

      SHA512

      b335f7256b9be1925efbb90274a1fd78ca0f3a4a3d9096fe60f163b14ab0685ff3c53efcb2577b08367b4c5d9b7586595bbb4c45d894fc647b945cc3906f64b0

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      52cfceefab577a9872e0bdede6c38ecb

      SHA1

      dea6819d2fa683f33395ac452ae29832613efeef

      SHA256

      84578c6b9443fa240a599edf7485a0ec7113102476ca8e080dfc92d710345d83

      SHA512

      1f5f9dea7e7574dd26f864aa9a46ece3ab0bfc0200680f840546964b339f73fda286064e41245d87faaabfb9bf6f6a160615de4737220a762af832302c07966b

    • C:\Program Files\OutImport.doc.exe

      Filesize

      255KB

      MD5

      7eb6e97f325040e32c837e22831c6d58

      SHA1

      191d37d5ed70a07b43c78386dcfc4863f5e5c810

      SHA256

      a6283a5679dcc2362ea27fea11ad0e75e1f28602ef695e2b7f902dac3ac327e7

      SHA512

      026e414b022f0ca6649f307fb7f8608d1a4ef0644056f0800eb3f602e01c0851416b755f43174cf662427e361ebaf1d4a444b784a4ed64ed16aaba9e0face732

    • C:\Windows\SysWOW64\lgpmlvwd.exe

      Filesize

      255KB

      MD5

      22e24f8a47b5f8e976338f8ab9247bcb

      SHA1

      26a431c04a57a59bb7d3ffba25607170e1e2b51a

      SHA256

      e909789af058bf27797dae5a13431f131a9271c9fc0a8365aa521f033f9b0145

      SHA512

      de8a700641c044066f4a7a46717ffd53a194aaad4d6da4ca51245c8ea73ff93f018945925ae2daa19429e7ceb4c044a47e40ed7bf0117a0081b5d34574180776

    • C:\Windows\SysWOW64\lgpmlvwd.exe

      Filesize

      255KB

      MD5

      22e24f8a47b5f8e976338f8ab9247bcb

      SHA1

      26a431c04a57a59bb7d3ffba25607170e1e2b51a

      SHA256

      e909789af058bf27797dae5a13431f131a9271c9fc0a8365aa521f033f9b0145

      SHA512

      de8a700641c044066f4a7a46717ffd53a194aaad4d6da4ca51245c8ea73ff93f018945925ae2daa19429e7ceb4c044a47e40ed7bf0117a0081b5d34574180776

    • C:\Windows\SysWOW64\lgpmlvwd.exe

      Filesize

      255KB

      MD5

      22e24f8a47b5f8e976338f8ab9247bcb

      SHA1

      26a431c04a57a59bb7d3ffba25607170e1e2b51a

      SHA256

      e909789af058bf27797dae5a13431f131a9271c9fc0a8365aa521f033f9b0145

      SHA512

      de8a700641c044066f4a7a46717ffd53a194aaad4d6da4ca51245c8ea73ff93f018945925ae2daa19429e7ceb4c044a47e40ed7bf0117a0081b5d34574180776

    • C:\Windows\SysWOW64\ofeeoievkzugc.exe

      Filesize

      255KB

      MD5

      85756a3557c3674930c0320b48cfeaf2

      SHA1

      08d63376c4e6de5d40f1cf270cbbce2b2b0f4c1d

      SHA256

      a4f030bfe1a4ba483c5bea3a1c6935e81d6e29ce2e111925df596040c327d92f

      SHA512

      1396b44996e5836429b10e71aa97d650ee23e040d148f7c800579dac5d9993514c94703324e2d87c2b23463b47351f268e762e56aecff445180ac5b98c179761

    • C:\Windows\SysWOW64\ofeeoievkzugc.exe

      Filesize

      255KB

      MD5

      85756a3557c3674930c0320b48cfeaf2

      SHA1

      08d63376c4e6de5d40f1cf270cbbce2b2b0f4c1d

      SHA256

      a4f030bfe1a4ba483c5bea3a1c6935e81d6e29ce2e111925df596040c327d92f

      SHA512

      1396b44996e5836429b10e71aa97d650ee23e040d148f7c800579dac5d9993514c94703324e2d87c2b23463b47351f268e762e56aecff445180ac5b98c179761

    • C:\Windows\SysWOW64\qagmcscbxw.exe

      Filesize

      255KB

      MD5

      5cf0115c2d01ae68044e676c272bbf78

      SHA1

      3f49db50a4b2c2a0874737232ccf57b050b59c5f

      SHA256

      b2574ab99f7ff8efb31cfda19ee81ec2b66caa107cae076e98d4787130a06189

      SHA512

      4af24dc7bb07479b50414cbf21db3be527ddd0663429873aad96a4cb10cd4e0f57dd580f895aacd1cb3ef76e6036efec1ad75947280ca8510dbe79a537d37724

    • C:\Windows\SysWOW64\qagmcscbxw.exe

      Filesize

      255KB

      MD5

      5cf0115c2d01ae68044e676c272bbf78

      SHA1

      3f49db50a4b2c2a0874737232ccf57b050b59c5f

      SHA256

      b2574ab99f7ff8efb31cfda19ee81ec2b66caa107cae076e98d4787130a06189

      SHA512

      4af24dc7bb07479b50414cbf21db3be527ddd0663429873aad96a4cb10cd4e0f57dd580f895aacd1cb3ef76e6036efec1ad75947280ca8510dbe79a537d37724

    • C:\Windows\SysWOW64\tueqhitztjhrtll.exe

      Filesize

      255KB

      MD5

      4c52ec6b4447e7c09233cdb7d2ceb3ac

      SHA1

      7451f7a165c1be923ff63e9fefd855ebe8b92ee5

      SHA256

      2259df57d29967a76cc24f85c0647230be193ad849f39f5a4aa44e074124fa37

      SHA512

      0210cfb8d76b26b32acb03d8d288962d25f39022fcd0bb0ef71cf85467d12901985a5f13ee90e600dcda22e92cc0c7fe181ce2e0a37470b0e252cc30e30267e1

    • C:\Windows\SysWOW64\tueqhitztjhrtll.exe

      Filesize

      255KB

      MD5

      4c52ec6b4447e7c09233cdb7d2ceb3ac

      SHA1

      7451f7a165c1be923ff63e9fefd855ebe8b92ee5

      SHA256

      2259df57d29967a76cc24f85c0647230be193ad849f39f5a4aa44e074124fa37

      SHA512

      0210cfb8d76b26b32acb03d8d288962d25f39022fcd0bb0ef71cf85467d12901985a5f13ee90e600dcda22e92cc0c7fe181ce2e0a37470b0e252cc30e30267e1

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\lgpmlvwd.exe

      Filesize

      255KB

      MD5

      22e24f8a47b5f8e976338f8ab9247bcb

      SHA1

      26a431c04a57a59bb7d3ffba25607170e1e2b51a

      SHA256

      e909789af058bf27797dae5a13431f131a9271c9fc0a8365aa521f033f9b0145

      SHA512

      de8a700641c044066f4a7a46717ffd53a194aaad4d6da4ca51245c8ea73ff93f018945925ae2daa19429e7ceb4c044a47e40ed7bf0117a0081b5d34574180776

    • \Windows\SysWOW64\lgpmlvwd.exe

      Filesize

      255KB

      MD5

      22e24f8a47b5f8e976338f8ab9247bcb

      SHA1

      26a431c04a57a59bb7d3ffba25607170e1e2b51a

      SHA256

      e909789af058bf27797dae5a13431f131a9271c9fc0a8365aa521f033f9b0145

      SHA512

      de8a700641c044066f4a7a46717ffd53a194aaad4d6da4ca51245c8ea73ff93f018945925ae2daa19429e7ceb4c044a47e40ed7bf0117a0081b5d34574180776

    • \Windows\SysWOW64\ofeeoievkzugc.exe

      Filesize

      255KB

      MD5

      85756a3557c3674930c0320b48cfeaf2

      SHA1

      08d63376c4e6de5d40f1cf270cbbce2b2b0f4c1d

      SHA256

      a4f030bfe1a4ba483c5bea3a1c6935e81d6e29ce2e111925df596040c327d92f

      SHA512

      1396b44996e5836429b10e71aa97d650ee23e040d148f7c800579dac5d9993514c94703324e2d87c2b23463b47351f268e762e56aecff445180ac5b98c179761

    • \Windows\SysWOW64\qagmcscbxw.exe

      Filesize

      255KB

      MD5

      5cf0115c2d01ae68044e676c272bbf78

      SHA1

      3f49db50a4b2c2a0874737232ccf57b050b59c5f

      SHA256

      b2574ab99f7ff8efb31cfda19ee81ec2b66caa107cae076e98d4787130a06189

      SHA512

      4af24dc7bb07479b50414cbf21db3be527ddd0663429873aad96a4cb10cd4e0f57dd580f895aacd1cb3ef76e6036efec1ad75947280ca8510dbe79a537d37724

    • \Windows\SysWOW64\tueqhitztjhrtll.exe

      Filesize

      255KB

      MD5

      4c52ec6b4447e7c09233cdb7d2ceb3ac

      SHA1

      7451f7a165c1be923ff63e9fefd855ebe8b92ee5

      SHA256

      2259df57d29967a76cc24f85c0647230be193ad849f39f5a4aa44e074124fa37

      SHA512

      0210cfb8d76b26b32acb03d8d288962d25f39022fcd0bb0ef71cf85467d12901985a5f13ee90e600dcda22e92cc0c7fe181ce2e0a37470b0e252cc30e30267e1

    • memory/360-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/360-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/360-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/560-104-0x000007FEFB5E1000-0x000007FEFB5E3000-memory.dmp

      Filesize

      8KB

    • memory/1224-108-0x0000000070B6D000-0x0000000070B78000-memory.dmp

      Filesize

      44KB

    • memory/1224-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1224-88-0x0000000072101000-0x0000000072104000-memory.dmp

      Filesize

      12KB

    • memory/1224-89-0x000000006FB81000-0x000000006FB83000-memory.dmp

      Filesize

      8KB

    • memory/1224-90-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1224-92-0x0000000070B6D000-0x0000000070B78000-memory.dmp

      Filesize

      44KB

    • memory/1224-102-0x0000000070B6D000-0x0000000070B78000-memory.dmp

      Filesize

      44KB

    • memory/1456-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1456-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1456-54-0x0000000075B51000-0x0000000075B53000-memory.dmp

      Filesize

      8KB

    • memory/1456-80-0x00000000032F0000-0x0000000003390000-memory.dmp

      Filesize

      640KB

    • memory/1616-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1616-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1680-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1680-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1680-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1684-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1684-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1704-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1704-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB