Analysis

  • max time kernel
    177s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:06

General

  • Target

    2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec.exe

  • Size

    255KB

  • MD5

    72eb5945bda4d97f6d24459274c9df40

  • SHA1

    bdab67f20e8a28fe9218f9da5412ff4495e7983d

  • SHA256

    2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec

  • SHA512

    48f0c7acafd8f52d2c276f521a733af3b01d0f0a1c8a228728ec9096d1f5f6198bed95c3ddfe9d404a2782915b8d47c0186220282e229c7e90a3cf95f4027c2f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJb:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIq

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec.exe
    "C:\Users\Admin\AppData\Local\Temp\2194386471f859a5180bad7a31a490ef0ccfb673da1446ffa78766823e7b33ec.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\lxtopqxieq.exe
      lxtopqxieq.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\osumckel.exe
        C:\Windows\system32\osumckel.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1140
    • C:\Windows\SysWOW64\kpycrnfizgbfyeq.exe
      kpycrnfizgbfyeq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ttmtbovnsfswm.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\ttmtbovnsfswm.exe
          ttmtbovnsfswm.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:568
    • C:\Windows\SysWOW64\osumckel.exe
      osumckel.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:324
    • C:\Windows\SysWOW64\ttmtbovnsfswm.exe
      ttmtbovnsfswm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:1548
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1108
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1708
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x534
      1⤵
        PID:940

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

        Filesize

        255KB

        MD5

        b8cb5bb226e7529baca631965fbaadfc

        SHA1

        30417d3a47d8082afe96f1dc225d19b461fa15ff

        SHA256

        3580ba0b63f535a8c590176ebeaaa1e5646827e92516c83f12859fff1144121a

        SHA512

        f7d89c9f6cb55a07450a6606a6dc26d6692216744e3ca169ce6aefc1f2c811f38643bd777b865e1a39edba3ffeb8007db36fe2dce3f194f07800f20efe0b8eab

      • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

        Filesize

        255KB

        MD5

        e8a8017ca5b71be75d17d54fd3065982

        SHA1

        20c0983016c4490b81b77ac87c2c6dbfa18ed52d

        SHA256

        921d2a35afc06536a863b4ef45572e9ced8ff783e3c6d0d18c9ff0d5b346c64b

        SHA512

        c525755774e6b3dda4f96f85045bdd19155a030366dde04209a60213d33e617e263b18a9d1cfdb66977bb4b6e0054cf66cc0fb187173ca0ffa0cda505209cdb5

      • C:\Users\Admin\Documents\ClearCheckpoint.doc.exe

        Filesize

        255KB

        MD5

        25db157f07f75f7bf9b6e7184d2e6e1c

        SHA1

        17bb961fb3166c98ff34675eb8cf1aca58d43ec0

        SHA256

        9fa357590d574bcdc0a7b39f0e9a0435aa3d38502ff61778f674fde148fad0f3

        SHA512

        5573fcb4bb2b1f592ba23f45c7d5c49b1fae13a6b59e53183ea55271d9a007ccb4697ba9ef782f4b163a5a91e9c54e1839c7d2fb6762e4b5b89cd1a2630e6be3

      • C:\Users\Admin\Documents\ImportProtect.doc.exe

        Filesize

        255KB

        MD5

        5236ef5412789369394beb48fadb9c56

        SHA1

        c7ddfc7968fb35677c31a6e286527feabda3d6ec

        SHA256

        1160a580301b87fe444690e1cfdc462c8d7088fefe017898eed9498839763348

        SHA512

        4ac265e1d7b914147b0575830f77f0a63a64efc98f5f517062c3bba029c1ed5347981b2f9033c578efb6e4e2c51aec3bbcc904249210862ad6dfb085f70a99e5

      • C:\Users\Admin\Documents\ResetReceive.doc.exe

        Filesize

        255KB

        MD5

        803d7430e765259fb11837269ad34e72

        SHA1

        5bc1fd12f2314f135d0c35b7697ea9e5812cef08

        SHA256

        320eb2da1a678b4f6d500c8e08a8604d4afbe57621e1d2c26372a1df44bd8790

        SHA512

        b238d3192993c229e4094e93bf30c48294fe4f1bdf52e3b340504f65a2d5ed7a405951ee687c1ce91560109a8f3e7d584f3f0d2a40f5f653b94452a89c4d0657

      • C:\Windows\SysWOW64\kpycrnfizgbfyeq.exe

        Filesize

        255KB

        MD5

        cefcaec79f7795537f58995e492d659f

        SHA1

        68ada1e4a67bf9c081e269d25d9ead2d9f8b589d

        SHA256

        a85a6aee01b5290aec0119fc6abf48f9e7c29a9061d0093fba08529e58345bc5

        SHA512

        0afabfc8fdb44a1a8ea5028ed97f72485b6a9ef9f25a39de4fdf02b8b72e4ff98760fb903fae72bf59e4456fff763bac5c3b513418ab5ecceb25fb62cb44a071

      • C:\Windows\SysWOW64\kpycrnfizgbfyeq.exe

        Filesize

        255KB

        MD5

        cefcaec79f7795537f58995e492d659f

        SHA1

        68ada1e4a67bf9c081e269d25d9ead2d9f8b589d

        SHA256

        a85a6aee01b5290aec0119fc6abf48f9e7c29a9061d0093fba08529e58345bc5

        SHA512

        0afabfc8fdb44a1a8ea5028ed97f72485b6a9ef9f25a39de4fdf02b8b72e4ff98760fb903fae72bf59e4456fff763bac5c3b513418ab5ecceb25fb62cb44a071

      • C:\Windows\SysWOW64\lxtopqxieq.exe

        Filesize

        255KB

        MD5

        79f87f0da4dfd84bd1d2a80e931fdee4

        SHA1

        6aa92de8c82017da515196fea269569d3991b66d

        SHA256

        89baf2ce0110f2ab90394449e878f032f61d90052cad74aadf915aafe1f8e536

        SHA512

        135d14681266c5c00ba0c647332c1bd39ae44b01f4ae46b06aa24346c2a6d36f6aef330e4b1fadd699ff164b26e6717679177864153350dd557cefe6ec86da0d

      • C:\Windows\SysWOW64\lxtopqxieq.exe

        Filesize

        255KB

        MD5

        79f87f0da4dfd84bd1d2a80e931fdee4

        SHA1

        6aa92de8c82017da515196fea269569d3991b66d

        SHA256

        89baf2ce0110f2ab90394449e878f032f61d90052cad74aadf915aafe1f8e536

        SHA512

        135d14681266c5c00ba0c647332c1bd39ae44b01f4ae46b06aa24346c2a6d36f6aef330e4b1fadd699ff164b26e6717679177864153350dd557cefe6ec86da0d

      • C:\Windows\SysWOW64\osumckel.exe

        Filesize

        255KB

        MD5

        5cb722469069233fee5cd1e3f5d5ef78

        SHA1

        6cf0273aa38d230c1afca1f4e41e3385ca8124ef

        SHA256

        94f1739d9631642a25280a76487cdb99fe674999bb600993b829dddd64672a32

        SHA512

        1fdd04f5113cea27bc928e5e71ac8ab870819f00c59fbb28ff336cc404c4e652efb8aea6bbdcebf8df6e77e63e7b9d49d8d6c8477d03aaac891ac1f6a6dabc1c

      • C:\Windows\SysWOW64\osumckel.exe

        Filesize

        255KB

        MD5

        5cb722469069233fee5cd1e3f5d5ef78

        SHA1

        6cf0273aa38d230c1afca1f4e41e3385ca8124ef

        SHA256

        94f1739d9631642a25280a76487cdb99fe674999bb600993b829dddd64672a32

        SHA512

        1fdd04f5113cea27bc928e5e71ac8ab870819f00c59fbb28ff336cc404c4e652efb8aea6bbdcebf8df6e77e63e7b9d49d8d6c8477d03aaac891ac1f6a6dabc1c

      • C:\Windows\SysWOW64\osumckel.exe

        Filesize

        255KB

        MD5

        5cb722469069233fee5cd1e3f5d5ef78

        SHA1

        6cf0273aa38d230c1afca1f4e41e3385ca8124ef

        SHA256

        94f1739d9631642a25280a76487cdb99fe674999bb600993b829dddd64672a32

        SHA512

        1fdd04f5113cea27bc928e5e71ac8ab870819f00c59fbb28ff336cc404c4e652efb8aea6bbdcebf8df6e77e63e7b9d49d8d6c8477d03aaac891ac1f6a6dabc1c

      • C:\Windows\SysWOW64\ttmtbovnsfswm.exe

        Filesize

        255KB

        MD5

        e878fffd690bf9e4ac8fe985c2276a40

        SHA1

        199ddc79dfc1e5035b26480d80bcb16991bc7408

        SHA256

        a3597668ddc021fd260244c4253515c78470ec7b90c759b94dd8a93d72c0aac9

        SHA512

        38070c86f13473c0648930bc839e51855dacd5db91d62ce1c10d8e30a03d84292660911473f64d8cf0756255add51b0b19a2515e0f9aa9bb4336d5fe0f285cbb

      • C:\Windows\SysWOW64\ttmtbovnsfswm.exe

        Filesize

        255KB

        MD5

        e878fffd690bf9e4ac8fe985c2276a40

        SHA1

        199ddc79dfc1e5035b26480d80bcb16991bc7408

        SHA256

        a3597668ddc021fd260244c4253515c78470ec7b90c759b94dd8a93d72c0aac9

        SHA512

        38070c86f13473c0648930bc839e51855dacd5db91d62ce1c10d8e30a03d84292660911473f64d8cf0756255add51b0b19a2515e0f9aa9bb4336d5fe0f285cbb

      • C:\Windows\SysWOW64\ttmtbovnsfswm.exe

        Filesize

        255KB

        MD5

        e878fffd690bf9e4ac8fe985c2276a40

        SHA1

        199ddc79dfc1e5035b26480d80bcb16991bc7408

        SHA256

        a3597668ddc021fd260244c4253515c78470ec7b90c759b94dd8a93d72c0aac9

        SHA512

        38070c86f13473c0648930bc839e51855dacd5db91d62ce1c10d8e30a03d84292660911473f64d8cf0756255add51b0b19a2515e0f9aa9bb4336d5fe0f285cbb

      • C:\Windows\mydoc.rtf

        Filesize

        223B

        MD5

        06604e5941c126e2e7be02c5cd9f62ec

        SHA1

        4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

        SHA256

        85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

        SHA512

        803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

      • \Windows\SysWOW64\kpycrnfizgbfyeq.exe

        Filesize

        255KB

        MD5

        cefcaec79f7795537f58995e492d659f

        SHA1

        68ada1e4a67bf9c081e269d25d9ead2d9f8b589d

        SHA256

        a85a6aee01b5290aec0119fc6abf48f9e7c29a9061d0093fba08529e58345bc5

        SHA512

        0afabfc8fdb44a1a8ea5028ed97f72485b6a9ef9f25a39de4fdf02b8b72e4ff98760fb903fae72bf59e4456fff763bac5c3b513418ab5ecceb25fb62cb44a071

      • \Windows\SysWOW64\lxtopqxieq.exe

        Filesize

        255KB

        MD5

        79f87f0da4dfd84bd1d2a80e931fdee4

        SHA1

        6aa92de8c82017da515196fea269569d3991b66d

        SHA256

        89baf2ce0110f2ab90394449e878f032f61d90052cad74aadf915aafe1f8e536

        SHA512

        135d14681266c5c00ba0c647332c1bd39ae44b01f4ae46b06aa24346c2a6d36f6aef330e4b1fadd699ff164b26e6717679177864153350dd557cefe6ec86da0d

      • \Windows\SysWOW64\osumckel.exe

        Filesize

        255KB

        MD5

        5cb722469069233fee5cd1e3f5d5ef78

        SHA1

        6cf0273aa38d230c1afca1f4e41e3385ca8124ef

        SHA256

        94f1739d9631642a25280a76487cdb99fe674999bb600993b829dddd64672a32

        SHA512

        1fdd04f5113cea27bc928e5e71ac8ab870819f00c59fbb28ff336cc404c4e652efb8aea6bbdcebf8df6e77e63e7b9d49d8d6c8477d03aaac891ac1f6a6dabc1c

      • \Windows\SysWOW64\osumckel.exe

        Filesize

        255KB

        MD5

        5cb722469069233fee5cd1e3f5d5ef78

        SHA1

        6cf0273aa38d230c1afca1f4e41e3385ca8124ef

        SHA256

        94f1739d9631642a25280a76487cdb99fe674999bb600993b829dddd64672a32

        SHA512

        1fdd04f5113cea27bc928e5e71ac8ab870819f00c59fbb28ff336cc404c4e652efb8aea6bbdcebf8df6e77e63e7b9d49d8d6c8477d03aaac891ac1f6a6dabc1c

      • \Windows\SysWOW64\ttmtbovnsfswm.exe

        Filesize

        255KB

        MD5

        e878fffd690bf9e4ac8fe985c2276a40

        SHA1

        199ddc79dfc1e5035b26480d80bcb16991bc7408

        SHA256

        a3597668ddc021fd260244c4253515c78470ec7b90c759b94dd8a93d72c0aac9

        SHA512

        38070c86f13473c0648930bc839e51855dacd5db91d62ce1c10d8e30a03d84292660911473f64d8cf0756255add51b0b19a2515e0f9aa9bb4336d5fe0f285cbb

      • \Windows\SysWOW64\ttmtbovnsfswm.exe

        Filesize

        255KB

        MD5

        e878fffd690bf9e4ac8fe985c2276a40

        SHA1

        199ddc79dfc1e5035b26480d80bcb16991bc7408

        SHA256

        a3597668ddc021fd260244c4253515c78470ec7b90c759b94dd8a93d72c0aac9

        SHA512

        38070c86f13473c0648930bc839e51855dacd5db91d62ce1c10d8e30a03d84292660911473f64d8cf0756255add51b0b19a2515e0f9aa9bb4336d5fe0f285cbb

      • memory/268-101-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/268-60-0x0000000000000000-mapping.dmp

      • memory/268-72-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/320-55-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/320-54-0x0000000075EC1000-0x0000000075EC3000-memory.dmp

        Filesize

        8KB

      • memory/320-74-0x00000000032E0000-0x0000000003380000-memory.dmp

        Filesize

        640KB

      • memory/320-91-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/324-75-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/324-67-0x0000000000000000-mapping.dmp

      • memory/324-103-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/568-105-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/568-82-0x0000000000000000-mapping.dmp

      • memory/568-93-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/680-94-0x00000000038B0000-0x0000000003950000-memory.dmp

        Filesize

        640KB

      • memory/680-57-0x0000000000000000-mapping.dmp

      • memory/680-70-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/680-102-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/1108-108-0x0000000000000000-mapping.dmp

      • memory/1140-106-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/1140-95-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/1140-86-0x0000000000000000-mapping.dmp

      • memory/1540-98-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/1540-90-0x0000000000000000-mapping.dmp

      • memory/1540-100-0x000000007198D000-0x0000000071998000-memory.dmp

        Filesize

        44KB

      • memory/1540-97-0x00000000709A1000-0x00000000709A3000-memory.dmp

        Filesize

        8KB

      • memory/1540-96-0x0000000072F21000-0x0000000072F24000-memory.dmp

        Filesize

        12KB

      • memory/1548-76-0x0000000000000000-mapping.dmp

      • memory/1548-104-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/1548-92-0x0000000000400000-0x00000000004A0000-memory.dmp

        Filesize

        640KB

      • memory/1708-89-0x000007FEFC381000-0x000007FEFC383000-memory.dmp

        Filesize

        8KB

      • memory/1760-78-0x0000000000000000-mapping.dmp