Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:12

General

  • Target

    d9988c27dcc0b39787eb4fe71999cafc048a7c92d5c4580f0af0952d1e4d3994.exe

  • Size

    255KB

  • MD5

    59619eb2018b4c5697abecdee044e63c

  • SHA1

    d9da3d4c896093a02650a817af542f8fac3f9db3

  • SHA256

    d9988c27dcc0b39787eb4fe71999cafc048a7c92d5c4580f0af0952d1e4d3994

  • SHA512

    ca6d0387341bc7b62d15612e0b9fa60af8b20c0160ad012f7ceff3e8829118ff34c5eb8fd0dd610f3161e165ff6ae4a0184b3fa9fd153a7f98dc577bd796fab7

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ4:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9988c27dcc0b39787eb4fe71999cafc048a7c92d5c4580f0af0952d1e4d3994.exe
    "C:\Users\Admin\AppData\Local\Temp\d9988c27dcc0b39787eb4fe71999cafc048a7c92d5c4580f0af0952d1e4d3994.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\cruftsgopf.exe
      cruftsgopf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\hsuacuyc.exe
        C:\Windows\system32\hsuacuyc.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4728
    • C:\Windows\SysWOW64\xqebthogtjsxcqd.exe
      xqebthogtjsxcqd.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1556
    • C:\Windows\SysWOW64\hsuacuyc.exe
      hsuacuyc.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4536
    • C:\Windows\SysWOW64\wvntliihznioq.exe
      wvntliihznioq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3280
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1160

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    f5a6def8406c086475ffd78426526cdc

    SHA1

    b3f62ecc97dd5462091370e01595c67c8f1893fa

    SHA256

    f73dba3721fed43792685383e9dcad977e5284d7d6adb6ee38be14e6ed1de349

    SHA512

    81f54acf470400143c0d693e15c0adddf3c84d2e7f58f200baca9ccf3860c45c48270f7d73b11f429c6477a32a53e083fef923cdf8b2e7d6b790ec95609187cb

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    bcfe757135ec3cd4a04ad15a83f60f89

    SHA1

    bf93770c0477380610f13ba2f16f1692ec5cb5ce

    SHA256

    879a469e909c20841886d7dfd03d828e640015603555668efdb7c8272d56bdb1

    SHA512

    7d0f532b21fbaf293f23479470daca58b71d3a1205b25f7f8acd6c9065d464e3a88eff4a51eb70d83ada6da3f14192bbd893c8c936131f06057adb6f2eb8a494

  • C:\Users\Admin\Documents\BlockDisable.doc.exe

    Filesize

    255KB

    MD5

    7f164aebc8d658ef2bac79add147ce19

    SHA1

    b8d6af096e8a0cdbb563c13eeb6e9cb3aaa1477f

    SHA256

    17b1698880f98d41b7fa735cb426a183f090016af5272cda6cc21ff67db4a381

    SHA512

    0e52b98c26c8cffe164c3cb19a9f4bf081c64463c9a51a3530a90fa22e8d3496a99de20c5b27a882d97840ef88b3a5578ef690508da170310d0e2fb5e946bf98

  • C:\Windows\SysWOW64\cruftsgopf.exe

    Filesize

    255KB

    MD5

    74b2b32b4d7dfb4e7ffde4aff59c72db

    SHA1

    bd233645956bbf6de90c84a1c9b20d021048ccd2

    SHA256

    5183c0a021028c40d88fa883594845b07c8ce170dd1eb11b8a6da24fd95d17ee

    SHA512

    6ecc3dfbb67921d892d1a7f47da7bc69fc32649f67d9317198d89ca1c8dd9354f1a783f09ad80b09d144bb634977c96f4a8d689ed75e2a8850777a9874bd23f9

  • C:\Windows\SysWOW64\cruftsgopf.exe

    Filesize

    255KB

    MD5

    74b2b32b4d7dfb4e7ffde4aff59c72db

    SHA1

    bd233645956bbf6de90c84a1c9b20d021048ccd2

    SHA256

    5183c0a021028c40d88fa883594845b07c8ce170dd1eb11b8a6da24fd95d17ee

    SHA512

    6ecc3dfbb67921d892d1a7f47da7bc69fc32649f67d9317198d89ca1c8dd9354f1a783f09ad80b09d144bb634977c96f4a8d689ed75e2a8850777a9874bd23f9

  • C:\Windows\SysWOW64\hsuacuyc.exe

    Filesize

    255KB

    MD5

    f044e0dfdf2c2ca64e827b3449b4ab6d

    SHA1

    ff40d44eac4b0960f0290a34ac5f9b9210b70a89

    SHA256

    36160df2969c4c389c63848af0d7a1c6c7452edd45c7bbd5615e2fe0e0d148d6

    SHA512

    29432ac4abca855d40c0868ebd4d063dd2bc919d991097ffe23f045f8723bc58a63eb8ac8a54630474ef0498719aed80b9297645c65645b9832e2ff8fd406ff6

  • C:\Windows\SysWOW64\hsuacuyc.exe

    Filesize

    255KB

    MD5

    f044e0dfdf2c2ca64e827b3449b4ab6d

    SHA1

    ff40d44eac4b0960f0290a34ac5f9b9210b70a89

    SHA256

    36160df2969c4c389c63848af0d7a1c6c7452edd45c7bbd5615e2fe0e0d148d6

    SHA512

    29432ac4abca855d40c0868ebd4d063dd2bc919d991097ffe23f045f8723bc58a63eb8ac8a54630474ef0498719aed80b9297645c65645b9832e2ff8fd406ff6

  • C:\Windows\SysWOW64\hsuacuyc.exe

    Filesize

    255KB

    MD5

    f044e0dfdf2c2ca64e827b3449b4ab6d

    SHA1

    ff40d44eac4b0960f0290a34ac5f9b9210b70a89

    SHA256

    36160df2969c4c389c63848af0d7a1c6c7452edd45c7bbd5615e2fe0e0d148d6

    SHA512

    29432ac4abca855d40c0868ebd4d063dd2bc919d991097ffe23f045f8723bc58a63eb8ac8a54630474ef0498719aed80b9297645c65645b9832e2ff8fd406ff6

  • C:\Windows\SysWOW64\wvntliihznioq.exe

    Filesize

    255KB

    MD5

    d005ab54f93d4aa9cb388aab7f6963ae

    SHA1

    e3a4cd3a51824ac71e4e52398c0bfc29208d6d47

    SHA256

    f67463659cc3188302b8d8c9abb7d4b5bedecda37c92e6f13fe6ebcfab9053fe

    SHA512

    1b14001378733a5d1fe0a3a0b1d87de93499f42c29c836b921e8f793bf044be3a8d308b3984a2a9e34a473e00ba4416b8c5b699ab23dde8e28a69f350eae3eed

  • C:\Windows\SysWOW64\wvntliihznioq.exe

    Filesize

    255KB

    MD5

    d005ab54f93d4aa9cb388aab7f6963ae

    SHA1

    e3a4cd3a51824ac71e4e52398c0bfc29208d6d47

    SHA256

    f67463659cc3188302b8d8c9abb7d4b5bedecda37c92e6f13fe6ebcfab9053fe

    SHA512

    1b14001378733a5d1fe0a3a0b1d87de93499f42c29c836b921e8f793bf044be3a8d308b3984a2a9e34a473e00ba4416b8c5b699ab23dde8e28a69f350eae3eed

  • C:\Windows\SysWOW64\xqebthogtjsxcqd.exe

    Filesize

    255KB

    MD5

    91d40ea3589227b9e860bf421d9853a7

    SHA1

    25a3096387bbfc1e895c65da6881e79298d21cee

    SHA256

    0ff6e3d869c046aaf20ceda705ee4b157520045fb608f0290a40f0407cac535f

    SHA512

    ced30b88e38ccfccf525022fbf2ea1c8ca83468f12df5fda0f36bd9b0b7684596c8b675fec9b2dd4c6da934a74e93a9d7df94e95f0f4effeabf87c304c334735

  • C:\Windows\SysWOW64\xqebthogtjsxcqd.exe

    Filesize

    255KB

    MD5

    91d40ea3589227b9e860bf421d9853a7

    SHA1

    25a3096387bbfc1e895c65da6881e79298d21cee

    SHA256

    0ff6e3d869c046aaf20ceda705ee4b157520045fb608f0290a40f0407cac535f

    SHA512

    ced30b88e38ccfccf525022fbf2ea1c8ca83468f12df5fda0f36bd9b0b7684596c8b675fec9b2dd4c6da934a74e93a9d7df94e95f0f4effeabf87c304c334735

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    08974ac3edd98782d6e311e7ea991200

    SHA1

    81cf1b1cd88e6b99098f2b2fe8b271bd04af27ac

    SHA256

    3ec888739e030d0ac806e8427a4a96940447b1f3793275828cb8e4b8068bf8e9

    SHA512

    88aba66d2abd83025c2cec6aa974b2977b8a1330bfd019a705109db37e21b7bcdee166454c5cc2abb8594da555db61422ef1ce0f4c3fe463227eb17f538b1708

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    f9763e55d202973b93b58244c06f2627

    SHA1

    86d291409f6ea9d6319285a5380b686d6b9dc90f

    SHA256

    62ce76076695377010b958bfcfd1781cf149d5e8091a48f537cf82e65fedbf6c

    SHA512

    3b65a53f3d981f3e0763b86844eb5cda29e944a353ea4742c6984327625d139fcaf6210046e4b8794d46b0670d35399fca328d9330acd78d28defb09d1d2a3d1

  • memory/1096-132-0x0000000000000000-mapping.dmp

  • memory/1096-139-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1160-159-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp

    Filesize

    64KB

  • memory/1160-160-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp

    Filesize

    64KB

  • memory/1160-152-0x0000000000000000-mapping.dmp

  • memory/1160-162-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp

    Filesize

    64KB

  • memory/1160-161-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp

    Filesize

    64KB

  • memory/1160-156-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp

    Filesize

    64KB

  • memory/1160-158-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp

    Filesize

    64KB

  • memory/1160-157-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp

    Filesize

    64KB

  • memory/1556-135-0x0000000000000000-mapping.dmp

  • memory/1556-140-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3280-165-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3280-144-0x0000000000000000-mapping.dmp

  • memory/3280-148-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4232-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4232-138-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4536-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4536-141-0x0000000000000000-mapping.dmp

  • memory/4536-164-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4728-149-0x0000000000000000-mapping.dmp

  • memory/4728-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4728-151-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB