Analysis

  • max time kernel
    152s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23/11/2022, 21:01

General

  • Target

    ba79448b36146536cd79865b5b26973906cdf3186d530b7c505d67de8c0e3145.exe

  • Size

    255KB

  • MD5

    9ce28f639222bff0d07af2e419acdc99

  • SHA1

    ec8df327658e9b4f17b7ed5d19d15a984f2bfd68

  • SHA256

    ba79448b36146536cd79865b5b26973906cdf3186d530b7c505d67de8c0e3145

  • SHA512

    8258e9784019b8cb187efaaaa45fddf1ad4232dd86f0444e57b16a3d68e0378f7522743a08b8fe995f482934f41a98997eca5eba22241c8d22cbc690866a856b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIw

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba79448b36146536cd79865b5b26973906cdf3186d530b7c505d67de8c0e3145.exe
    "C:\Users\Admin\AppData\Local\Temp\ba79448b36146536cd79865b5b26973906cdf3186d530b7c505d67de8c0e3145.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\paohfufypv.exe
      paohfufypv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\jhhofmvg.exe
        C:\Windows\system32\jhhofmvg.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1468
    • C:\Windows\SysWOW64\teotgzotdqvpsfy.exe
      teotgzotdqvpsfy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c crwzfmsixalsv.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\crwzfmsixalsv.exe
          crwzfmsixalsv.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1796
    • C:\Windows\SysWOW64\jhhofmvg.exe
      jhhofmvg.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1128
    • C:\Windows\SysWOW64\crwzfmsixalsv.exe
      crwzfmsixalsv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1008
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:660

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            90e972d2735e4ada5e9b4038534443ef

            SHA1

            37187b6c5c002f47cdc09fc487c6f015045a0525

            SHA256

            617fb7fdca11d5309f18c1955487e63d469adfdacb6420bcf5013c28a29fe87e

            SHA512

            86a4f24d5e8fe63c991fffedd729dff310e837b8899f833cd434daa0336936ac80c8fb8dee9937c52d24378ff8d09c74415b680b46877fdcc528eb17769cc915

          • C:\Windows\SysWOW64\crwzfmsixalsv.exe

            Filesize

            255KB

            MD5

            d486b809d4f6d6ccbe3ddd1e67686aa9

            SHA1

            899cab20468d1d7d6ecb1cee7da0cd9ab7beeff4

            SHA256

            cc49eb9f0648b6f2ffd4fef3c8215a4397aa0ccbbee1f2ea6731eb1d0d4b4181

            SHA512

            3fd092b6cd084f9c68ebae1cea034f6d3a8e4588e2f092ca78a4639f5e400c418efeb8bf5b439589fe5b3133cadcaa566a70ca8e84d14b92e1d3816053f396ab

          • C:\Windows\SysWOW64\crwzfmsixalsv.exe

            Filesize

            255KB

            MD5

            d486b809d4f6d6ccbe3ddd1e67686aa9

            SHA1

            899cab20468d1d7d6ecb1cee7da0cd9ab7beeff4

            SHA256

            cc49eb9f0648b6f2ffd4fef3c8215a4397aa0ccbbee1f2ea6731eb1d0d4b4181

            SHA512

            3fd092b6cd084f9c68ebae1cea034f6d3a8e4588e2f092ca78a4639f5e400c418efeb8bf5b439589fe5b3133cadcaa566a70ca8e84d14b92e1d3816053f396ab

          • C:\Windows\SysWOW64\crwzfmsixalsv.exe

            Filesize

            255KB

            MD5

            d486b809d4f6d6ccbe3ddd1e67686aa9

            SHA1

            899cab20468d1d7d6ecb1cee7da0cd9ab7beeff4

            SHA256

            cc49eb9f0648b6f2ffd4fef3c8215a4397aa0ccbbee1f2ea6731eb1d0d4b4181

            SHA512

            3fd092b6cd084f9c68ebae1cea034f6d3a8e4588e2f092ca78a4639f5e400c418efeb8bf5b439589fe5b3133cadcaa566a70ca8e84d14b92e1d3816053f396ab

          • C:\Windows\SysWOW64\jhhofmvg.exe

            Filesize

            255KB

            MD5

            1ffd37132652227c15406809759c67ce

            SHA1

            1885a5fdc72e7d973fbf37d001f43c4280dca535

            SHA256

            863afb0a0fc9fb6fe242ecfa14886535a5a0294571b8b86d71fb086cdeaa2030

            SHA512

            61fcbcfceb2e965c284067c798ef955223cdd9bd0c082dbb18f243511de42ea293439fe136adecf885009d01a1b0dbc2d5fd0a51085db8ab560aaa8d16be134a

          • C:\Windows\SysWOW64\jhhofmvg.exe

            Filesize

            255KB

            MD5

            1ffd37132652227c15406809759c67ce

            SHA1

            1885a5fdc72e7d973fbf37d001f43c4280dca535

            SHA256

            863afb0a0fc9fb6fe242ecfa14886535a5a0294571b8b86d71fb086cdeaa2030

            SHA512

            61fcbcfceb2e965c284067c798ef955223cdd9bd0c082dbb18f243511de42ea293439fe136adecf885009d01a1b0dbc2d5fd0a51085db8ab560aaa8d16be134a

          • C:\Windows\SysWOW64\jhhofmvg.exe

            Filesize

            255KB

            MD5

            1ffd37132652227c15406809759c67ce

            SHA1

            1885a5fdc72e7d973fbf37d001f43c4280dca535

            SHA256

            863afb0a0fc9fb6fe242ecfa14886535a5a0294571b8b86d71fb086cdeaa2030

            SHA512

            61fcbcfceb2e965c284067c798ef955223cdd9bd0c082dbb18f243511de42ea293439fe136adecf885009d01a1b0dbc2d5fd0a51085db8ab560aaa8d16be134a

          • C:\Windows\SysWOW64\paohfufypv.exe

            Filesize

            255KB

            MD5

            20baffa9b6c909335062f91f5b60082e

            SHA1

            8375fa76eaec535fac8d7c3389ff18ebb43c7dc7

            SHA256

            27213998075213e70c1d3dca4a38c68f398a9f006ab9002c0708a4ed7ab23afd

            SHA512

            86bd07be7944fcfb53ef99095e7bceaa4e169e8972d6e37339165808ea5db1ec69c257291959b76810fcb48d39f2b05c7a4fdcb6f8451bc4810261810a7bfa29

          • C:\Windows\SysWOW64\paohfufypv.exe

            Filesize

            255KB

            MD5

            20baffa9b6c909335062f91f5b60082e

            SHA1

            8375fa76eaec535fac8d7c3389ff18ebb43c7dc7

            SHA256

            27213998075213e70c1d3dca4a38c68f398a9f006ab9002c0708a4ed7ab23afd

            SHA512

            86bd07be7944fcfb53ef99095e7bceaa4e169e8972d6e37339165808ea5db1ec69c257291959b76810fcb48d39f2b05c7a4fdcb6f8451bc4810261810a7bfa29

          • C:\Windows\SysWOW64\teotgzotdqvpsfy.exe

            Filesize

            255KB

            MD5

            ae8c8713df549c52b2d123a5a07afd60

            SHA1

            0feaaae4a498b5ad933eebdc38456a577b00689a

            SHA256

            776f6480c104641037949c295bb8b2d5e55e91d383482eaf36861483c83b7047

            SHA512

            fb4c4ac9af55217dcef747256f3c97919c79e8cbeac48d306707db25b54ae8cc7c798d27255fb1df469f7dc7c865bf92973ae8d72ea88ba111994bdacdf373e7

          • C:\Windows\SysWOW64\teotgzotdqvpsfy.exe

            Filesize

            255KB

            MD5

            ae8c8713df549c52b2d123a5a07afd60

            SHA1

            0feaaae4a498b5ad933eebdc38456a577b00689a

            SHA256

            776f6480c104641037949c295bb8b2d5e55e91d383482eaf36861483c83b7047

            SHA512

            fb4c4ac9af55217dcef747256f3c97919c79e8cbeac48d306707db25b54ae8cc7c798d27255fb1df469f7dc7c865bf92973ae8d72ea88ba111994bdacdf373e7

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\crwzfmsixalsv.exe

            Filesize

            255KB

            MD5

            d486b809d4f6d6ccbe3ddd1e67686aa9

            SHA1

            899cab20468d1d7d6ecb1cee7da0cd9ab7beeff4

            SHA256

            cc49eb9f0648b6f2ffd4fef3c8215a4397aa0ccbbee1f2ea6731eb1d0d4b4181

            SHA512

            3fd092b6cd084f9c68ebae1cea034f6d3a8e4588e2f092ca78a4639f5e400c418efeb8bf5b439589fe5b3133cadcaa566a70ca8e84d14b92e1d3816053f396ab

          • \Windows\SysWOW64\crwzfmsixalsv.exe

            Filesize

            255KB

            MD5

            d486b809d4f6d6ccbe3ddd1e67686aa9

            SHA1

            899cab20468d1d7d6ecb1cee7da0cd9ab7beeff4

            SHA256

            cc49eb9f0648b6f2ffd4fef3c8215a4397aa0ccbbee1f2ea6731eb1d0d4b4181

            SHA512

            3fd092b6cd084f9c68ebae1cea034f6d3a8e4588e2f092ca78a4639f5e400c418efeb8bf5b439589fe5b3133cadcaa566a70ca8e84d14b92e1d3816053f396ab

          • \Windows\SysWOW64\jhhofmvg.exe

            Filesize

            255KB

            MD5

            1ffd37132652227c15406809759c67ce

            SHA1

            1885a5fdc72e7d973fbf37d001f43c4280dca535

            SHA256

            863afb0a0fc9fb6fe242ecfa14886535a5a0294571b8b86d71fb086cdeaa2030

            SHA512

            61fcbcfceb2e965c284067c798ef955223cdd9bd0c082dbb18f243511de42ea293439fe136adecf885009d01a1b0dbc2d5fd0a51085db8ab560aaa8d16be134a

          • \Windows\SysWOW64\jhhofmvg.exe

            Filesize

            255KB

            MD5

            1ffd37132652227c15406809759c67ce

            SHA1

            1885a5fdc72e7d973fbf37d001f43c4280dca535

            SHA256

            863afb0a0fc9fb6fe242ecfa14886535a5a0294571b8b86d71fb086cdeaa2030

            SHA512

            61fcbcfceb2e965c284067c798ef955223cdd9bd0c082dbb18f243511de42ea293439fe136adecf885009d01a1b0dbc2d5fd0a51085db8ab560aaa8d16be134a

          • \Windows\SysWOW64\paohfufypv.exe

            Filesize

            255KB

            MD5

            20baffa9b6c909335062f91f5b60082e

            SHA1

            8375fa76eaec535fac8d7c3389ff18ebb43c7dc7

            SHA256

            27213998075213e70c1d3dca4a38c68f398a9f006ab9002c0708a4ed7ab23afd

            SHA512

            86bd07be7944fcfb53ef99095e7bceaa4e169e8972d6e37339165808ea5db1ec69c257291959b76810fcb48d39f2b05c7a4fdcb6f8451bc4810261810a7bfa29

          • \Windows\SysWOW64\teotgzotdqvpsfy.exe

            Filesize

            255KB

            MD5

            ae8c8713df549c52b2d123a5a07afd60

            SHA1

            0feaaae4a498b5ad933eebdc38456a577b00689a

            SHA256

            776f6480c104641037949c295bb8b2d5e55e91d383482eaf36861483c83b7047

            SHA512

            fb4c4ac9af55217dcef747256f3c97919c79e8cbeac48d306707db25b54ae8cc7c798d27255fb1df469f7dc7c865bf92973ae8d72ea88ba111994bdacdf373e7

          • memory/612-102-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/612-87-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/660-109-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp

            Filesize

            8KB

          • memory/936-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/936-101-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1008-104-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1008-89-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1128-103-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1128-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1372-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1372-94-0x0000000072C11000-0x0000000072C14000-memory.dmp

            Filesize

            12KB

          • memory/1372-95-0x0000000070691000-0x0000000070693000-memory.dmp

            Filesize

            8KB

          • memory/1372-110-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1372-98-0x000000007167D000-0x0000000071688000-memory.dmp

            Filesize

            44KB

          • memory/1372-107-0x000000007167D000-0x0000000071688000-memory.dmp

            Filesize

            44KB

          • memory/1468-105-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1468-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1796-106-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1796-91-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1980-84-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1980-93-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1980-85-0x0000000003430000-0x00000000034D0000-memory.dmp

            Filesize

            640KB

          • memory/1980-54-0x00000000756B1000-0x00000000756B3000-memory.dmp

            Filesize

            8KB