Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07/11/2022, 21:35

General

  • Target

    3c8346c61e2b8b076c8c463c69864ad2ffc2d942bedb1fd0b40b539ae6817457.exe

  • Size

    255KB

  • MD5

    037cc30aa2051f1d9c0c7611e3816d91

  • SHA1

    cc1e284a10e23122239b2c9cae356c2470a058dc

  • SHA256

    3c8346c61e2b8b076c8c463c69864ad2ffc2d942bedb1fd0b40b539ae6817457

  • SHA512

    6279b269daa1728b5de5cea5707a21c9f0aa83bb22e77f59b0f4c43cbed49fb0e471f90b16f211d9610b863546eded8c52e604872a4db18d72aaa92a7b399efc

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJc:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIf

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c8346c61e2b8b076c8c463c69864ad2ffc2d942bedb1fd0b40b539ae6817457.exe
    "C:\Users\Admin\AppData\Local\Temp\3c8346c61e2b8b076c8c463c69864ad2ffc2d942bedb1fd0b40b539ae6817457.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\aldhuqxxnl.exe
      aldhuqxxnl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\wwwxklky.exe
        C:\Windows\system32\wwwxklky.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:560
    • C:\Windows\SysWOW64\kwcdhgnxalidizd.exe
      kwcdhgnxalidizd.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1756
    • C:\Windows\SysWOW64\wwwxklky.exe
      wwwxklky.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1768
    • C:\Windows\SysWOW64\tftbyupwexfgr.exe
      tftbyupwexfgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1732
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1560

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            4729d4d3d8cf210d46232b4ee1cadf16

            SHA1

            35e11c668659990a2a860fe9b013478fd13b74e7

            SHA256

            703903e567e44d14cb52f1401436df1b2e10fd741e2a9d72bf709ebf0e16e7bf

            SHA512

            f1ccd9e08d2a8bf413999f9f30ed8e762ce26f193cc780d1499bb925f00f1b43974943937c72a322613af05b4bcfbc8088f22ef9c966469a8c837e10c2226b5e

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            4729d4d3d8cf210d46232b4ee1cadf16

            SHA1

            35e11c668659990a2a860fe9b013478fd13b74e7

            SHA256

            703903e567e44d14cb52f1401436df1b2e10fd741e2a9d72bf709ebf0e16e7bf

            SHA512

            f1ccd9e08d2a8bf413999f9f30ed8e762ce26f193cc780d1499bb925f00f1b43974943937c72a322613af05b4bcfbc8088f22ef9c966469a8c837e10c2226b5e

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            625af4418a00d5d4642f3dfa8c92da58

            SHA1

            39f32e3b9e334b477c281b8d5df0617f94a19c91

            SHA256

            aff7d11999727ac3244ee24d0e8c6e719d4e5f454f2ba36f2136d765db5ba40a

            SHA512

            5a935be31b590bd94c12807efafa7e9431c0a6cbf2b8df493f09be9abecb6c7101fa735797d5289abb49e32aefb539fc1332a6632f82c19fcd742c5bc065427b

          • C:\Users\Admin\AppData\Roaming\MoveClose.doc.exe

            Filesize

            255KB

            MD5

            29d7809c0ff00adfd29f2eda305ae729

            SHA1

            aecdeb6ab6c3b4bb1c062cc008b5acbaa89bc7e0

            SHA256

            10bf8c040c61f88cb5136e102a0a2b5a3c6655603cd4096595dee9298042cb14

            SHA512

            8a47b4f4670526ccda1339dbd3115b5671590c751d77992445cdbd8a61e11134308c4e236c6abd9098ba155b9952f51de5084289faf58af6a393a9f62dc80d2e

          • C:\Windows\SysWOW64\aldhuqxxnl.exe

            Filesize

            255KB

            MD5

            ddaf50d65558434c1a9fa15e935b222a

            SHA1

            24bef47a8c0ce216df612152f55ba1e87f24d798

            SHA256

            33716c0e698ac9b5054ce778e26b3190dc2362b54a0ee08c7d2b16ae3c938da2

            SHA512

            819102a490a1de824ef687ba181198958dbc7fa886a9d9a4aedd43e87e4541a75330aebbcde53e7bb924ffb2bf13b033f0c2b338bf7f85c0d5e23d48fc566088

          • C:\Windows\SysWOW64\aldhuqxxnl.exe

            Filesize

            255KB

            MD5

            ddaf50d65558434c1a9fa15e935b222a

            SHA1

            24bef47a8c0ce216df612152f55ba1e87f24d798

            SHA256

            33716c0e698ac9b5054ce778e26b3190dc2362b54a0ee08c7d2b16ae3c938da2

            SHA512

            819102a490a1de824ef687ba181198958dbc7fa886a9d9a4aedd43e87e4541a75330aebbcde53e7bb924ffb2bf13b033f0c2b338bf7f85c0d5e23d48fc566088

          • C:\Windows\SysWOW64\kwcdhgnxalidizd.exe

            Filesize

            255KB

            MD5

            2d9fd58ed8e43a4db8d46182a324161e

            SHA1

            47ae653c9084108d0b843e0feeccde9d9a486625

            SHA256

            3cd733be3f54e0b5051dcd47538104105bdc00010a0d2f0bcb3111d506b946bc

            SHA512

            7651eac147d51b7f3faa804de693609807a25d69fe49b75db300b8b6d1aeefc4f88765958d1ebeac91aedc313eeb63852957ce07300b16aa0b4f005675e9270a

          • C:\Windows\SysWOW64\kwcdhgnxalidizd.exe

            Filesize

            255KB

            MD5

            2d9fd58ed8e43a4db8d46182a324161e

            SHA1

            47ae653c9084108d0b843e0feeccde9d9a486625

            SHA256

            3cd733be3f54e0b5051dcd47538104105bdc00010a0d2f0bcb3111d506b946bc

            SHA512

            7651eac147d51b7f3faa804de693609807a25d69fe49b75db300b8b6d1aeefc4f88765958d1ebeac91aedc313eeb63852957ce07300b16aa0b4f005675e9270a

          • C:\Windows\SysWOW64\tftbyupwexfgr.exe

            Filesize

            255KB

            MD5

            ec597003b4d61667396867d5b271e0f1

            SHA1

            872d282c7359f7e37280956d6e4a5fe375f77c8d

            SHA256

            c99cdeb8eb9e96ea21d23c076650a8c1094b27422f9be3184c030b10231e7eb3

            SHA512

            3c2a3eeda8144657e168579a7d1bc0e866451e67921c7612fc961c0c7d2f7b70883043bb57fe9010b2b71f49da0501bc9bd53f5c956e6e36a25eb8458d37221a

          • C:\Windows\SysWOW64\tftbyupwexfgr.exe

            Filesize

            255KB

            MD5

            ec597003b4d61667396867d5b271e0f1

            SHA1

            872d282c7359f7e37280956d6e4a5fe375f77c8d

            SHA256

            c99cdeb8eb9e96ea21d23c076650a8c1094b27422f9be3184c030b10231e7eb3

            SHA512

            3c2a3eeda8144657e168579a7d1bc0e866451e67921c7612fc961c0c7d2f7b70883043bb57fe9010b2b71f49da0501bc9bd53f5c956e6e36a25eb8458d37221a

          • C:\Windows\SysWOW64\wwwxklky.exe

            Filesize

            255KB

            MD5

            ba24c3df7d9cfcdbf9e9b331bf3c85fc

            SHA1

            1e557269e972e919a9249ad21248e05cf482987d

            SHA256

            3b690ce162470c09ad7ad5441da80b1465f253eb9c1b1d1dd6b919a016c9325f

            SHA512

            6b3bd6b352a8aa101d412685fa5eefcc258af6a1fdcb0d0c3c8966b87ea3d8ae16782807b73f5569bfce31f94491d64029422e9dc06971e3cc933eaeb6ef273f

          • C:\Windows\SysWOW64\wwwxklky.exe

            Filesize

            255KB

            MD5

            ba24c3df7d9cfcdbf9e9b331bf3c85fc

            SHA1

            1e557269e972e919a9249ad21248e05cf482987d

            SHA256

            3b690ce162470c09ad7ad5441da80b1465f253eb9c1b1d1dd6b919a016c9325f

            SHA512

            6b3bd6b352a8aa101d412685fa5eefcc258af6a1fdcb0d0c3c8966b87ea3d8ae16782807b73f5569bfce31f94491d64029422e9dc06971e3cc933eaeb6ef273f

          • C:\Windows\SysWOW64\wwwxklky.exe

            Filesize

            255KB

            MD5

            ba24c3df7d9cfcdbf9e9b331bf3c85fc

            SHA1

            1e557269e972e919a9249ad21248e05cf482987d

            SHA256

            3b690ce162470c09ad7ad5441da80b1465f253eb9c1b1d1dd6b919a016c9325f

            SHA512

            6b3bd6b352a8aa101d412685fa5eefcc258af6a1fdcb0d0c3c8966b87ea3d8ae16782807b73f5569bfce31f94491d64029422e9dc06971e3cc933eaeb6ef273f

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\aldhuqxxnl.exe

            Filesize

            255KB

            MD5

            ddaf50d65558434c1a9fa15e935b222a

            SHA1

            24bef47a8c0ce216df612152f55ba1e87f24d798

            SHA256

            33716c0e698ac9b5054ce778e26b3190dc2362b54a0ee08c7d2b16ae3c938da2

            SHA512

            819102a490a1de824ef687ba181198958dbc7fa886a9d9a4aedd43e87e4541a75330aebbcde53e7bb924ffb2bf13b033f0c2b338bf7f85c0d5e23d48fc566088

          • \Windows\SysWOW64\kwcdhgnxalidizd.exe

            Filesize

            255KB

            MD5

            2d9fd58ed8e43a4db8d46182a324161e

            SHA1

            47ae653c9084108d0b843e0feeccde9d9a486625

            SHA256

            3cd733be3f54e0b5051dcd47538104105bdc00010a0d2f0bcb3111d506b946bc

            SHA512

            7651eac147d51b7f3faa804de693609807a25d69fe49b75db300b8b6d1aeefc4f88765958d1ebeac91aedc313eeb63852957ce07300b16aa0b4f005675e9270a

          • \Windows\SysWOW64\tftbyupwexfgr.exe

            Filesize

            255KB

            MD5

            ec597003b4d61667396867d5b271e0f1

            SHA1

            872d282c7359f7e37280956d6e4a5fe375f77c8d

            SHA256

            c99cdeb8eb9e96ea21d23c076650a8c1094b27422f9be3184c030b10231e7eb3

            SHA512

            3c2a3eeda8144657e168579a7d1bc0e866451e67921c7612fc961c0c7d2f7b70883043bb57fe9010b2b71f49da0501bc9bd53f5c956e6e36a25eb8458d37221a

          • \Windows\SysWOW64\wwwxklky.exe

            Filesize

            255KB

            MD5

            ba24c3df7d9cfcdbf9e9b331bf3c85fc

            SHA1

            1e557269e972e919a9249ad21248e05cf482987d

            SHA256

            3b690ce162470c09ad7ad5441da80b1465f253eb9c1b1d1dd6b919a016c9325f

            SHA512

            6b3bd6b352a8aa101d412685fa5eefcc258af6a1fdcb0d0c3c8966b87ea3d8ae16782807b73f5569bfce31f94491d64029422e9dc06971e3cc933eaeb6ef273f

          • \Windows\SysWOW64\wwwxklky.exe

            Filesize

            255KB

            MD5

            ba24c3df7d9cfcdbf9e9b331bf3c85fc

            SHA1

            1e557269e972e919a9249ad21248e05cf482987d

            SHA256

            3b690ce162470c09ad7ad5441da80b1465f253eb9c1b1d1dd6b919a016c9325f

            SHA512

            6b3bd6b352a8aa101d412685fa5eefcc258af6a1fdcb0d0c3c8966b87ea3d8ae16782807b73f5569bfce31f94491d64029422e9dc06971e3cc933eaeb6ef273f

          • memory/560-101-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/560-89-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/880-102-0x0000000070E3D000-0x0000000070E48000-memory.dmp

            Filesize

            44KB

          • memory/880-90-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/880-83-0x00000000723D1000-0x00000000723D4000-memory.dmp

            Filesize

            12KB

          • memory/880-84-0x000000006FE51000-0x000000006FE53000-memory.dmp

            Filesize

            8KB

          • memory/880-106-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/880-107-0x0000000070E3D000-0x0000000070E48000-memory.dmp

            Filesize

            44KB

          • memory/880-93-0x0000000070E3D000-0x0000000070E48000-memory.dmp

            Filesize

            44KB

          • memory/1112-56-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1112-82-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1112-54-0x0000000076031000-0x0000000076033000-memory.dmp

            Filesize

            8KB

          • memory/1112-59-0x0000000003280000-0x0000000003320000-memory.dmp

            Filesize

            640KB

          • memory/1560-105-0x000007FEFB831000-0x000007FEFB833000-memory.dmp

            Filesize

            8KB

          • memory/1732-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1732-100-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1756-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1756-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1768-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1768-87-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2012-97-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2012-85-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB