Analysis

  • max time kernel
    0s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29/10/2022, 03:47

General

  • Target

    8f69916474ad51dc66c55ffdf0a5a29865694d1355b8ed5d68d7c89657c250c4.exe

  • Size

    255KB

  • MD5

    9b8a94cd0d1a6069fde99e6518ada076

  • SHA1

    b149169f45636053f5af70a8488adb5e957fc5aa

  • SHA256

    8f69916474ad51dc66c55ffdf0a5a29865694d1355b8ed5d68d7c89657c250c4

  • SHA512

    ec349e48554cc2534c432963fb691460221083269c9ba3518ed372ed5738542659fc4a4ff35d3d1a9f67df432ae3d59a48d3e8358463da197dbf4b8abaf2466f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJk:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIz

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f69916474ad51dc66c55ffdf0a5a29865694d1355b8ed5d68d7c89657c250c4.exe
    "C:\Users\Admin\AppData\Local\Temp\8f69916474ad51dc66c55ffdf0a5a29865694d1355b8ed5d68d7c89657c250c4.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\wtpqcznhud.exe
      wtpqcznhud.exe
      2⤵
      • Executes dropped EXE
      PID:1020
      • C:\Windows\SysWOW64\namwhydv.exe
        C:\Windows\system32\namwhydv.exe
        3⤵
          PID:1568
      • C:\Windows\SysWOW64\inbpctrgabucs.exe
        inbpctrgabucs.exe
        2⤵
          PID:1920
        • C:\Windows\SysWOW64\namwhydv.exe
          namwhydv.exe
          2⤵
            PID:1976
          • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
            2⤵
              PID:1100
            • C:\Windows\SysWOW64\uqngetvmmvkuwhr.exe
              uqngetvmmvkuwhr.exe
              2⤵
              • Executes dropped EXE
              PID:2000
          • C:\Windows\SysWOW64\inbpctrgabucs.exe
            inbpctrgabucs.exe
            1⤵
              PID:1548
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c inbpctrgabucs.exe
              1⤵
                PID:636

              Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

                      Filesize

                      27KB

                      MD5

                      f4e40d069405c6b8d98de4828a2e6e9d

                      SHA1

                      79e4186df58c537b53577d2ccb123ab939584796

                      SHA256

                      07bf977fc3285c4cd790d9d0eb9831c0d5761cae0e1abe3db6b911874be2a0f9

                      SHA512

                      ff6a3c708eff564ad60311aafe4f298fbcaef330db6e166b1cac29c8f8864d36d05ef88830201bb0f3775adc7f418a5cd3cad8a40a3b7f3f63f439c1443c9b42

                    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

                      Filesize

                      19KB

                      MD5

                      519d5083266673e30ce74b5a280ea50e

                      SHA1

                      10f435fd9c46da87c5bc842406b212cdac04f4d1

                      SHA256

                      0c099ee4b57b8951dab9269ef2b8dc0a14d83f6db0e20fc1710a3d01f62743f1

                      SHA512

                      4f959ef1d1ccd0ab8f5eb977c2aa45623b9c1c022af005cec410f3955eae0d589ad59e4ff5dec2edeb3d7d1d79f8f0bbd54ba370cdfb98cfd84924eb665db74b

                    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

                      Filesize

                      22KB

                      MD5

                      24284ff504c586ec6e23bdcaed7f3844

                      SHA1

                      9db71b5f133caaac1ad89735a3fda54388203f65

                      SHA256

                      63d02ee9f908e70c5fba1429cb2658c70d0cb450346ed38e9759ae7376b0055c

                      SHA512

                      b4290db57660ea5f3da0c97729fd12e3f11c065d8d53d1c49973239be2ed714658001c93720b3188acbf615effb40e2a33642e8b0eabce069a6267954d0b2b41

                    • C:\Users\Admin\Desktop\DismountEnter.doc.exe

                      Filesize

                      25KB

                      MD5

                      79af94a24c0148d2b33fa3c6a9e33993

                      SHA1

                      fd869b2a3abf7275a689bfe51a83fe866316c278

                      SHA256

                      2ea995c97775234dee462de87495437fbdef2fb43987c8bb3e22143e812471c5

                      SHA512

                      9088f8c3a55b964961ac7c98a44e1eb28f7566935b657bdf9cebf184be322fba1793457ca3a1d875dd9c5a46ab31e4e5901adba7ffc26e6e716efdeabd294a76

                    • C:\Users\Admin\Documents\UndoBackup.doc.exe

                      Filesize

                      35KB

                      MD5

                      7ee591a00c4e86e5ddf721d03cc4c44b

                      SHA1

                      b173b3ab2a10e3a36433e7277573d6f77b1e6212

                      SHA256

                      6678adad45d139de903c69514a9d2e21c27c4216cce6c8d803ed622ddc101b80

                      SHA512

                      e99efac81e5bbd79ec76924ee667568810f0143a742e3424c567dae271f00d7f744478bb0c88ae5057331033a161d2e27c9de2a21a8c0af15c26d50031378357

                    • C:\Users\Admin\Documents\UndoBackup.doc.exe

                      Filesize

                      12KB

                      MD5

                      d5d6488c78440cd1c6183f9a7681b068

                      SHA1

                      1cd41629238e54ee7135added935e42c9db544e4

                      SHA256

                      be58cfbc17a6037c78ac110fbe21459ad8830115d76188306627e79646a35e52

                      SHA512

                      4e7b247d49927a6d9b89fb102e0639569aeed24dabc2a27c11fc91a770970f805986eeb6d7b15021185bab2df33a7025711685241abb7e8e53b4313a24ed1e4f

                    • C:\Windows\SysWOW64\inbpctrgabucs.exe

                      Filesize

                      255KB

                      MD5

                      ff6c2d9a8a6ef10821f7ce89f7d6b409

                      SHA1

                      910b54f65c5ec30d5caca20013734026f86ae564

                      SHA256

                      0184334d3d998593e9be74c67405954ee7160eade217ed5dd8abd85a00bd0573

                      SHA512

                      c980211bae863913b12323e10e708d5e61c33b872cd2b640839982b86d3bcf99d6aef3c4295e5da222d9f90019a3e8ffab65588e4c66a3315a979a6c29685160

                    • C:\Windows\SysWOW64\inbpctrgabucs.exe

                      Filesize

                      255KB

                      MD5

                      ff6c2d9a8a6ef10821f7ce89f7d6b409

                      SHA1

                      910b54f65c5ec30d5caca20013734026f86ae564

                      SHA256

                      0184334d3d998593e9be74c67405954ee7160eade217ed5dd8abd85a00bd0573

                      SHA512

                      c980211bae863913b12323e10e708d5e61c33b872cd2b640839982b86d3bcf99d6aef3c4295e5da222d9f90019a3e8ffab65588e4c66a3315a979a6c29685160

                    • C:\Windows\SysWOW64\inbpctrgabucs.exe

                      Filesize

                      82KB

                      MD5

                      e2c9f4342dae11f348afc8b406409c1b

                      SHA1

                      7a501c4a7af844f9057776f2aecfca85e5862cfb

                      SHA256

                      3d7585d60f7eb584f3a21bd8470b9aab13283d4ef9b4036c6b57a47c30a9eea9

                      SHA512

                      988665e6169c89974e8c6efde011e61b3233b741ada427f2b5e454bb2f873a89cd8f77ea76ea67c3e198ef2822613c8801ea125c37c41fac6b2a5095186dcf03

                    • C:\Windows\SysWOW64\namwhydv.exe

                      Filesize

                      255KB

                      MD5

                      67300c05accf0ad884c3972c1b2b3a9e

                      SHA1

                      5899bd7145a707f290bb9fffb14f458ad9081ba6

                      SHA256

                      c2f68ad75349dfcd0cb08a84a42333c382f17948d90ce625a58b9c5522c16795

                      SHA512

                      c06333600db19af589d919a6517de7f0a9a62032af8f9f7af28dcec92d1bdad155d48912dd20aef4020f71cc1a442f3133ca48d15562a3c089eac4ae1c960edf

                    • C:\Windows\SysWOW64\namwhydv.exe

                      Filesize

                      255KB

                      MD5

                      67300c05accf0ad884c3972c1b2b3a9e

                      SHA1

                      5899bd7145a707f290bb9fffb14f458ad9081ba6

                      SHA256

                      c2f68ad75349dfcd0cb08a84a42333c382f17948d90ce625a58b9c5522c16795

                      SHA512

                      c06333600db19af589d919a6517de7f0a9a62032af8f9f7af28dcec92d1bdad155d48912dd20aef4020f71cc1a442f3133ca48d15562a3c089eac4ae1c960edf

                    • C:\Windows\SysWOW64\namwhydv.exe

                      Filesize

                      85KB

                      MD5

                      9f8bb78d8fc8cbd6e055f2c4bfa37904

                      SHA1

                      8bd3e457ae3faa86ec2d756de51cdbb71e54c556

                      SHA256

                      8f056c8b1454a8fe0a5ec381e17089c6169b5e6761e851eec63f60749321cfa5

                      SHA512

                      d93e9080d7ee50a779e8d4a3a6a4ebef3391f82049f8c5b2ab600e3778a4c2fd2b7f21432bf12e74fc7a6af210fe9fe280be28efa6d9c7cccdbfa6025241ccc7

                    • C:\Windows\SysWOW64\uqngetvmmvkuwhr.exe

                      Filesize

                      16KB

                      MD5

                      8541e2a6ce178213c76b1dd3d2792468

                      SHA1

                      cea4f4ffff5e7c1b0fdafbb9483c64568835831d

                      SHA256

                      858a114bd3328dd778cd7a3f2b5edf29a6f00dae70b15217f0f0c900afbcb5c6

                      SHA512

                      cbc5b986b041c2d8fd11b979600943569075edc2cb7f5185ddacaef7a5789e9b2bd69974230320f5c74fe88928a8873ccdda23b69332e8c70444270aab22c31d

                    • C:\Windows\SysWOW64\uqngetvmmvkuwhr.exe

                      Filesize

                      44KB

                      MD5

                      adac3a48ba6b4b39375d7d920ed63a50

                      SHA1

                      1ed35f1b6675967f9b190c92f99a619dd3eda055

                      SHA256

                      1d020f86798ee4f5563c75e76709c24f1c5652abfbe533e4408b3b8c5ac2d1f7

                      SHA512

                      7ec9075d59c0315650158914e09cfe363b3729431e826c0dae7f449d9c3ebb37c08cf9159b1de8d05efdfd85a3fa02e8a3e522c3c57691c83c3bd7e891f82868

                    • C:\Windows\SysWOW64\wtpqcznhud.exe

                      Filesize

                      13KB

                      MD5

                      66324ad9f8f31e595da61aac5a81d2a2

                      SHA1

                      82b9dba1cc421d3fd7eef4f4de3b7059cf83bed5

                      SHA256

                      7201a0dccdc745786074b34fa1579b82aeb3bda676791537f0eff239d5134936

                      SHA512

                      b5cc82e6f9825c3a612674ecc88a0f7e04f5d5a6d01265f65cc2fdfc3015e3c597ebfc19d6b3e77b5dd52e2e6c3a7739fb8b44bf23aa34444408cca89ed11cf3

                    • C:\Windows\SysWOW64\wtpqcznhud.exe

                      Filesize

                      17KB

                      MD5

                      852d45272c485a25b9fcb624c8dbbbb9

                      SHA1

                      dc84ee268473df162706c0455820a7a710a8def3

                      SHA256

                      8fb3b2a22ed88f2f1963365eccff827f56a854939fd0a914428e32086cb30e4c

                      SHA512

                      dac772fe3c80f1aeba76ac16b38cc20a7a704a18f3eab96b8c9562b3d104301ff3abb948419089510be17d3bbf479cfdbba5b39803b4cedcb644d26e24297eac

                    • C:\Windows\mydoc.rtf

                      Filesize

                      223B

                      MD5

                      06604e5941c126e2e7be02c5cd9f62ec

                      SHA1

                      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

                      SHA256

                      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

                      SHA512

                      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

                    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

                      Filesize

                      3KB

                      MD5

                      d19cbc34735b859b12cebcea4e97a98a

                      SHA1

                      8951feebd184a22a4d79219f0d019a365ce92251

                      SHA256

                      4f849f07fbe7d0a4e024f44f7e55210ccd5f9e37f37e8e72178b1fa7135ca650

                      SHA512

                      5689a99f66372f0b5813c19fc704377ccfa6b7d118635bc68729405d9badeae71cd125f981518cb3c190e4181ec971e38c365f59c83f3f2393aa226689d5440a

                    • \Windows\SysWOW64\inbpctrgabucs.exe

                      Filesize

                      43KB

                      MD5

                      f43786c5943af30bc10e403ab1005344

                      SHA1

                      deb9d8e37f83b96e66c2f7618815bbb8a4714679

                      SHA256

                      0f0e2acfb1202a619525f3a44285b6623346f9ed4b3fb90c902c49cbde31b7da

                      SHA512

                      2b91dc72dd9ce521cc2862d0596214eff4202b2a7fd5c9dba1369e1c8cce457344ab27c42b29abdff8ff533d5822aeb83eae1689bafd581482fa2c040d89e59f

                    • \Windows\SysWOW64\inbpctrgabucs.exe

                      Filesize

                      64KB

                      MD5

                      51ef41d45b2d8f1f063c35a33aeff3d1

                      SHA1

                      c4c7956a66ffbde13e03d8f8ba5f23e326f96a7f

                      SHA256

                      20f371ca4a4ab6d943721ca0547020db56abc69f752e2c91d3ec3983fe734c8f

                      SHA512

                      372a780f8498a178778510b81a9c64d620b6e4f556f4114ebbb5348449a6235c33fdd1d788ceb1197e0aa26d5002906ade965f10c3cb037b98a4f3c0733d66e2

                    • \Windows\SysWOW64\namwhydv.exe

                      Filesize

                      3KB

                      MD5

                      4f6bc9a4a3f7e9c20da7929ac06bb45b

                      SHA1

                      2d0b2ea3c41e056517ab17e581949758055dc6e2

                      SHA256

                      327b0322394d6d807afbdce3f1c24a48b5f5db75ecd840beec7e48ffa1cdc7b1

                      SHA512

                      4e5cd2628c3cdad951831038dd3b93fff86a527ddefd2cc2947cb6c63ed897bc7133893665787cb36b721e8c76ca9629bb65db34eeed93e7ca85e4cb5a62241c

                    • \Windows\SysWOW64\namwhydv.exe

                      Filesize

                      92KB

                      MD5

                      e8c68efbd9ff088c63fe74e65797b42a

                      SHA1

                      5c252e5949c1b0784c8bc8a81c99461bd2d6d6b2

                      SHA256

                      a240a04680d2febd56a054c196c4a984a8b31780e29189d682e5d94c18ac03ba

                      SHA512

                      9619092b701cadafc826af13bb4061715b9ff9fdce7c48cb33abc67d88d1f0ad42495fb5a95695c829c40473d7e16e4fe9234ecb9d60d8672736329da3f773fb

                    • \Windows\SysWOW64\uqngetvmmvkuwhr.exe

                      Filesize

                      10KB

                      MD5

                      c853a2c9bed62a1fc32fccb8e676c01e

                      SHA1

                      1d1d753aa930fa60255d7ae41fc71d8e9f1758da

                      SHA256

                      3aed82594f179fd10e56310cef021a21d2a6d11cdd0111fdd3ca977cc75004b7

                      SHA512

                      faf4f75c9db4f9d93dfdcc15769a038148f1a0d4f8a179b5c397e4754102136fc1e7cfa200164ef7856d2fc5d667fe2a1a32f5e5d67c6a63ad9ad8d90d9e8142

                    • \Windows\SysWOW64\wtpqcznhud.exe

                      Filesize

                      33KB

                      MD5

                      74a6e5ddab104bf36f30272f51edc524

                      SHA1

                      ae8eb5df0042d12f51e498bfdee9bf2a9a48462f

                      SHA256

                      c580e6db73c9704bed4d0e2f8bd07fb68386d1c4f30e56bab36cc0a3c0fbc5d3

                      SHA512

                      0400e5a6054e2957666a1205909c43604af814cd258f95daa7d79cf89e1cfe985a5625ca4574dc02f4eabe7549b4b8d49ae3003d9cb44f75b194f202d1bd4309

                    • memory/1020-90-0x0000000003860000-0x0000000003900000-memory.dmp

                      Filesize

                      640KB

                    • memory/1020-86-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/1100-95-0x00000000720B1000-0x00000000720B4000-memory.dmp

                      Filesize

                      12KB

                    • memory/1100-96-0x000000006FB31000-0x000000006FB33000-memory.dmp

                      Filesize

                      8KB

                    • memory/1100-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

                      Filesize

                      64KB

                    • memory/1100-99-0x0000000070B1D000-0x0000000070B28000-memory.dmp

                      Filesize

                      44KB

                    • memory/1548-92-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/1568-91-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/1884-85-0x0000000002F90000-0x0000000003030000-memory.dmp

                      Filesize

                      640KB

                    • memory/1884-54-0x0000000075571000-0x0000000075573000-memory.dmp

                      Filesize

                      8KB

                    • memory/1884-84-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/1884-94-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/1920-89-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/1976-88-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB

                    • memory/2000-87-0x0000000000400000-0x00000000004A0000-memory.dmp

                      Filesize

                      640KB