Analysis

  • max time kernel
    185s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 16:43

General

  • Target

    f230c39e14fcff1c374757f19b6afd59e8b3eed8dd82d6991923497e2a846d10.exe

  • Size

    255KB

  • MD5

    a37c0645c7b99439d3b747584b2295a0

  • SHA1

    cba5b06d297eec808e00f34fd162714f24fdabd7

  • SHA256

    f230c39e14fcff1c374757f19b6afd59e8b3eed8dd82d6991923497e2a846d10

  • SHA512

    3314c5252d578acc61e54eae56e0f90a1b814727ae1e94a97d4c9ca7437af9878f26fc3e53b36790c88b7e3c4c618c6ff0aafa258a71f00b4ef3ef710a417ab5

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJY:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI9

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f230c39e14fcff1c374757f19b6afd59e8b3eed8dd82d6991923497e2a846d10.exe
    "C:\Users\Admin\AppData\Local\Temp\f230c39e14fcff1c374757f19b6afd59e8b3eed8dd82d6991923497e2a846d10.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\puiejcsstu.exe
      puiejcsstu.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\ttcquacc.exe
        C:\Windows\system32\ttcquacc.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1924
    • C:\Windows\SysWOW64\sgnohnvpwooohuz.exe
      sgnohnvpwooohuz.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1244
    • C:\Windows\SysWOW64\ttcquacc.exe
      ttcquacc.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2016
    • C:\Windows\SysWOW64\ilmdwkgcyqnqb.exe
      ilmdwkgcyqnqb.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:524
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1912

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      63ab898eebd7f1d2279b896dc4f128d4

      SHA1

      c6113e1f3961757d814a10a7b38f89dd18d61a1f

      SHA256

      ee32dc08157c0877eaf5340284baae1e9fbbd67e3393f665239d8d9511fb4aaa

      SHA512

      9b2f7a95778236f4f84df043cf20582a02b227e82b17bc1f8f8b27d6956827a10fb77e8e1357bbb09f6390b5e7d7b4df369b0fd6c716dbdc72f189f0ccefeae4

    • C:\Users\Admin\Desktop\WaitUndo.doc.exe

      Filesize

      255KB

      MD5

      79892c52d2745c96d8b0b9ed00987210

      SHA1

      5f12dacccbcfeb180e9faf419f6f640bbd0914cf

      SHA256

      ddb39febdcc905d9e13dd963337fcf9f9c3cfd16eb667c95ae3d92b924a7c17a

      SHA512

      9628fd04e56f3de81d937e41e7e6897b90496b297f0e459713179b348a83a71941c0c5b10d026d44b94ae2bcc724d30816110c56fef9b6f2be1a37da4eea6331

    • C:\Users\Admin\Documents\ReadMeasure.doc.exe

      Filesize

      255KB

      MD5

      f96e63dbfec46cd8de2270921c76f62f

      SHA1

      1fe5e1d5789eb72dbb2235bdc8270bd9382996da

      SHA256

      1503d79f3b4fcc7ac555afb02432cb3f1588239ceb954ef8e21a959c8299a969

      SHA512

      fb17875a6b6d8b9f58e54755b70ccaabfe246d57ba2dc4ba56cc61a25d649fc458fabb62ae18273e901acc0e918ec06747536a28d39b3873683ce2339cae76aa

    • C:\Windows\SysWOW64\ilmdwkgcyqnqb.exe

      Filesize

      255KB

      MD5

      f80e89766ea2a9447ffb0e25fae84165

      SHA1

      d87380846a7c9fff45254bdc09cdc53924d4fa77

      SHA256

      f34b49b7c863e747b4264d5a066697ad4258465b8657f6a44e3e5b2e9595901c

      SHA512

      b0aac64523afd863c34a4bb9bdaca25b96613714dafd6974a994780046bf91c1493abb35aa06ece3f0c336ac829ad67ab89d35431b59a641a3d2ffb15ebd69ee

    • C:\Windows\SysWOW64\ilmdwkgcyqnqb.exe

      Filesize

      255KB

      MD5

      f80e89766ea2a9447ffb0e25fae84165

      SHA1

      d87380846a7c9fff45254bdc09cdc53924d4fa77

      SHA256

      f34b49b7c863e747b4264d5a066697ad4258465b8657f6a44e3e5b2e9595901c

      SHA512

      b0aac64523afd863c34a4bb9bdaca25b96613714dafd6974a994780046bf91c1493abb35aa06ece3f0c336ac829ad67ab89d35431b59a641a3d2ffb15ebd69ee

    • C:\Windows\SysWOW64\puiejcsstu.exe

      Filesize

      255KB

      MD5

      a7c9756bbe862a6579b53de24fec3622

      SHA1

      66fadcf027d287cf02c4b6847fdca89b64a12f12

      SHA256

      a37fb2bf895550247c27e25d3b7e1100c78a1dc582c0f61854d0da219cbbae68

      SHA512

      11375aecf3140de04e4cead0c09b31d6aa241885942b9e93b577c21628bb7be170847cd88f73a9473cada026fb2eced619173e45a18cf7d1756e908995558391

    • C:\Windows\SysWOW64\puiejcsstu.exe

      Filesize

      255KB

      MD5

      a7c9756bbe862a6579b53de24fec3622

      SHA1

      66fadcf027d287cf02c4b6847fdca89b64a12f12

      SHA256

      a37fb2bf895550247c27e25d3b7e1100c78a1dc582c0f61854d0da219cbbae68

      SHA512

      11375aecf3140de04e4cead0c09b31d6aa241885942b9e93b577c21628bb7be170847cd88f73a9473cada026fb2eced619173e45a18cf7d1756e908995558391

    • C:\Windows\SysWOW64\sgnohnvpwooohuz.exe

      Filesize

      255KB

      MD5

      9ddf78bce913074786d090eca7f039e4

      SHA1

      40086cc2b0beeb541e3f28416bdf74ea3426f9f6

      SHA256

      d6cbd936df6ec446fc106835c217de7617f7f01a5cbebdf7eaf3fe0137a594f9

      SHA512

      cfad9ae049147721dea3aea561a9a67c4a0664795a2f2ed2b7913b12590351d464d39a71c0a4dd3d236439e40a65dc0ee7deff43d9ec4db6e289ef9841e732d2

    • C:\Windows\SysWOW64\sgnohnvpwooohuz.exe

      Filesize

      255KB

      MD5

      9ddf78bce913074786d090eca7f039e4

      SHA1

      40086cc2b0beeb541e3f28416bdf74ea3426f9f6

      SHA256

      d6cbd936df6ec446fc106835c217de7617f7f01a5cbebdf7eaf3fe0137a594f9

      SHA512

      cfad9ae049147721dea3aea561a9a67c4a0664795a2f2ed2b7913b12590351d464d39a71c0a4dd3d236439e40a65dc0ee7deff43d9ec4db6e289ef9841e732d2

    • C:\Windows\SysWOW64\ttcquacc.exe

      Filesize

      255KB

      MD5

      2f21ae0f24017717d183c8951c7abe5e

      SHA1

      960b76f08b4535772e03ac19b0197ba7b09de4c5

      SHA256

      5eb0aa21e2fd25109afa8ca37756ac2e21c4504f29787dd612490482a4bf8853

      SHA512

      8a552cb7298d892d699f4b6f9c4445d1778d58093eaa3bf560b797cb15d6475a5a14bfdc089b8df660f5ed2f6f7fc30b0de02ab0b80e5afdb9200df6fe35b362

    • C:\Windows\SysWOW64\ttcquacc.exe

      Filesize

      255KB

      MD5

      2f21ae0f24017717d183c8951c7abe5e

      SHA1

      960b76f08b4535772e03ac19b0197ba7b09de4c5

      SHA256

      5eb0aa21e2fd25109afa8ca37756ac2e21c4504f29787dd612490482a4bf8853

      SHA512

      8a552cb7298d892d699f4b6f9c4445d1778d58093eaa3bf560b797cb15d6475a5a14bfdc089b8df660f5ed2f6f7fc30b0de02ab0b80e5afdb9200df6fe35b362

    • C:\Windows\SysWOW64\ttcquacc.exe

      Filesize

      255KB

      MD5

      2f21ae0f24017717d183c8951c7abe5e

      SHA1

      960b76f08b4535772e03ac19b0197ba7b09de4c5

      SHA256

      5eb0aa21e2fd25109afa8ca37756ac2e21c4504f29787dd612490482a4bf8853

      SHA512

      8a552cb7298d892d699f4b6f9c4445d1778d58093eaa3bf560b797cb15d6475a5a14bfdc089b8df660f5ed2f6f7fc30b0de02ab0b80e5afdb9200df6fe35b362

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\ilmdwkgcyqnqb.exe

      Filesize

      255KB

      MD5

      f80e89766ea2a9447ffb0e25fae84165

      SHA1

      d87380846a7c9fff45254bdc09cdc53924d4fa77

      SHA256

      f34b49b7c863e747b4264d5a066697ad4258465b8657f6a44e3e5b2e9595901c

      SHA512

      b0aac64523afd863c34a4bb9bdaca25b96613714dafd6974a994780046bf91c1493abb35aa06ece3f0c336ac829ad67ab89d35431b59a641a3d2ffb15ebd69ee

    • \Windows\SysWOW64\puiejcsstu.exe

      Filesize

      255KB

      MD5

      a7c9756bbe862a6579b53de24fec3622

      SHA1

      66fadcf027d287cf02c4b6847fdca89b64a12f12

      SHA256

      a37fb2bf895550247c27e25d3b7e1100c78a1dc582c0f61854d0da219cbbae68

      SHA512

      11375aecf3140de04e4cead0c09b31d6aa241885942b9e93b577c21628bb7be170847cd88f73a9473cada026fb2eced619173e45a18cf7d1756e908995558391

    • \Windows\SysWOW64\sgnohnvpwooohuz.exe

      Filesize

      255KB

      MD5

      9ddf78bce913074786d090eca7f039e4

      SHA1

      40086cc2b0beeb541e3f28416bdf74ea3426f9f6

      SHA256

      d6cbd936df6ec446fc106835c217de7617f7f01a5cbebdf7eaf3fe0137a594f9

      SHA512

      cfad9ae049147721dea3aea561a9a67c4a0664795a2f2ed2b7913b12590351d464d39a71c0a4dd3d236439e40a65dc0ee7deff43d9ec4db6e289ef9841e732d2

    • \Windows\SysWOW64\ttcquacc.exe

      Filesize

      255KB

      MD5

      2f21ae0f24017717d183c8951c7abe5e

      SHA1

      960b76f08b4535772e03ac19b0197ba7b09de4c5

      SHA256

      5eb0aa21e2fd25109afa8ca37756ac2e21c4504f29787dd612490482a4bf8853

      SHA512

      8a552cb7298d892d699f4b6f9c4445d1778d58093eaa3bf560b797cb15d6475a5a14bfdc089b8df660f5ed2f6f7fc30b0de02ab0b80e5afdb9200df6fe35b362

    • \Windows\SysWOW64\ttcquacc.exe

      Filesize

      255KB

      MD5

      2f21ae0f24017717d183c8951c7abe5e

      SHA1

      960b76f08b4535772e03ac19b0197ba7b09de4c5

      SHA256

      5eb0aa21e2fd25109afa8ca37756ac2e21c4504f29787dd612490482a4bf8853

      SHA512

      8a552cb7298d892d699f4b6f9c4445d1778d58093eaa3bf560b797cb15d6475a5a14bfdc089b8df660f5ed2f6f7fc30b0de02ab0b80e5afdb9200df6fe35b362

    • memory/524-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/524-71-0x0000000000000000-mapping.dmp

    • memory/524-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/580-93-0x0000000070A5D000-0x0000000070A68000-memory.dmp

      Filesize

      44KB

    • memory/580-90-0x0000000071FF1000-0x0000000071FF4000-memory.dmp

      Filesize

      12KB

    • memory/580-101-0x0000000070A5D000-0x0000000070A68000-memory.dmp

      Filesize

      44KB

    • memory/580-107-0x0000000070A5D000-0x0000000070A68000-memory.dmp

      Filesize

      44KB

    • memory/580-92-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/580-88-0x0000000000000000-mapping.dmp

    • memory/580-91-0x000000006FA71000-0x000000006FA73000-memory.dmp

      Filesize

      8KB

    • memory/1088-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1088-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1088-57-0x0000000000000000-mapping.dmp

    • memory/1244-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1244-61-0x0000000000000000-mapping.dmp

    • memory/1244-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1368-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1368-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1368-80-0x0000000003310000-0x00000000033B0000-memory.dmp

      Filesize

      640KB

    • memory/1368-78-0x0000000003310000-0x00000000033B0000-memory.dmp

      Filesize

      640KB

    • memory/1368-76-0x0000000003310000-0x00000000033B0000-memory.dmp

      Filesize

      640KB

    • memory/1368-54-0x0000000075771000-0x0000000075773000-memory.dmp

      Filesize

      8KB

    • memory/1912-102-0x0000000000000000-mapping.dmp

    • memory/1912-103-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp

      Filesize

      8KB

    • memory/1924-84-0x0000000000000000-mapping.dmp

    • memory/1924-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1924-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2016-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2016-67-0x0000000000000000-mapping.dmp

    • memory/2016-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB