Analysis

  • max time kernel
    153s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:30

General

  • Target

    a664a7b3b9f1106875fd6b148a08ff8fc272c74c6e91eefc1739aad74497cb64.exe

  • Size

    255KB

  • MD5

    e7fc13d75c743f69e760ba100d4cc561

  • SHA1

    1d99f33a8e4d570a7a209fb9f9fabda31a28b4e6

  • SHA256

    a664a7b3b9f1106875fd6b148a08ff8fc272c74c6e91eefc1739aad74497cb64

  • SHA512

    1b8842dcf7d358a42dc95e275f2a59e6e3da0947b938512d9c31ffaf85564c8de49d6d1351ad97e49fc8786d41ab04a2dc0bcb388a25018a8b1f48e7dcd6afb8

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv6z:Plf5j6zCNa0xeE3mG

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 17 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a664a7b3b9f1106875fd6b148a08ff8fc272c74c6e91eefc1739aad74497cb64.exe
    "C:\Users\Admin\AppData\Local\Temp\a664a7b3b9f1106875fd6b148a08ff8fc272c74c6e91eefc1739aad74497cb64.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\kicznvexqp.exe
      kicznvexqp.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\nubrtdzb.exe
        C:\Windows\system32\nubrtdzb.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:796
    • C:\Windows\SysWOW64\zmfxhbuucijzhme.exe
      zmfxhbuucijzhme.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1356
    • C:\Windows\SysWOW64\nubrtdzb.exe
      nubrtdzb.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1100
    • C:\Windows\SysWOW64\mffuxeudunawq.exe
      mffuxeudunawq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2024
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:824

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      abf241d20190ae6238fee0eab4420438

      SHA1

      3daf8186a4902a0e0838d4a53cbc69ad98687fac

      SHA256

      fbbea50ce7556c8ecb7518a981351c917004f675d0662669904cdab8448cdff8

      SHA512

      d01f7378916ed356ec3fde77a47bcad6322a64c1ed49d8115d2ad8d0573641d7308b1ad30b8b2fcb9d0fa0ddc1dc70048961ed0828c897b1c7d0c36dae9f16b3

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      92470a763e1d7b7bc20163edce5aaf2e

      SHA1

      ecb011a87fd5ccb5064c251889bf2a55366bdcf2

      SHA256

      934b05fbeac25600f87806cb9b9ac2f6476ee5eff58802219565241048cab9a9

      SHA512

      23e28b98028291e93aa1845a9e7ea7253058de03d9ae53aea8bbd88ddfb7ec275b916b7c34624009fe37e93dd3aa532e89637aaaeabfdeb5dd987b1cbccf0f15

    • C:\Program Files\WaitUnblock.doc.exe

      Filesize

      255KB

      MD5

      ed85872c4b92dbaf21d4cfec2c69ef4e

      SHA1

      21d976fc236939d9bc62b7cf06f8268ab7f6172f

      SHA256

      cca23241d9f352e93ce1cdba4cd6e0ec350afdfe8e0a59247c11a5d6f595918c

      SHA512

      de711584e1779dcd70d167ee70b2ebb8fa88da6a509c6a3650598939c1710f575bc835f743aa4514a8f4daaab4f19252762290474bf83e7bb6d3bbfceb60a996

    • C:\Windows\SysWOW64\kicznvexqp.exe

      Filesize

      255KB

      MD5

      92470a763e1d7b7bc20163edce5aaf2e

      SHA1

      ecb011a87fd5ccb5064c251889bf2a55366bdcf2

      SHA256

      934b05fbeac25600f87806cb9b9ac2f6476ee5eff58802219565241048cab9a9

      SHA512

      23e28b98028291e93aa1845a9e7ea7253058de03d9ae53aea8bbd88ddfb7ec275b916b7c34624009fe37e93dd3aa532e89637aaaeabfdeb5dd987b1cbccf0f15

    • C:\Windows\SysWOW64\kicznvexqp.exe

      Filesize

      255KB

      MD5

      92470a763e1d7b7bc20163edce5aaf2e

      SHA1

      ecb011a87fd5ccb5064c251889bf2a55366bdcf2

      SHA256

      934b05fbeac25600f87806cb9b9ac2f6476ee5eff58802219565241048cab9a9

      SHA512

      23e28b98028291e93aa1845a9e7ea7253058de03d9ae53aea8bbd88ddfb7ec275b916b7c34624009fe37e93dd3aa532e89637aaaeabfdeb5dd987b1cbccf0f15

    • C:\Windows\SysWOW64\mffuxeudunawq.exe

      Filesize

      255KB

      MD5

      ecfcd067c1567714beb001177897fc2f

      SHA1

      37cdea9b714d32cf425713799c85887fe93ce22c

      SHA256

      b973824157af2352fbabf0336fb393da240c2acf916f057a42234ee446e19db6

      SHA512

      00d802be2a83fbde15301380637dca7b9e3fa28803c6221d35c0235eb71aabc63e685dc5945abcd81cd72a315a9a6d644f455c72e48e93d3c80e99febb97caf8

    • C:\Windows\SysWOW64\mffuxeudunawq.exe

      Filesize

      255KB

      MD5

      ecfcd067c1567714beb001177897fc2f

      SHA1

      37cdea9b714d32cf425713799c85887fe93ce22c

      SHA256

      b973824157af2352fbabf0336fb393da240c2acf916f057a42234ee446e19db6

      SHA512

      00d802be2a83fbde15301380637dca7b9e3fa28803c6221d35c0235eb71aabc63e685dc5945abcd81cd72a315a9a6d644f455c72e48e93d3c80e99febb97caf8

    • C:\Windows\SysWOW64\nubrtdzb.exe

      Filesize

      255KB

      MD5

      893782aad0703a72067bca1bc516e071

      SHA1

      878d029a34287998374d8c0349015fb0ab642f9d

      SHA256

      d9426f98c90294922a0c23836d91b1c5891a14788e50bbc0d691c866925b5dcd

      SHA512

      df2d94fa51cebabf19394c3f94703b25faf2c2e9b069e18106c60ce9566b05bd66b0cda56043871c34df6150fe8a5ab6e9a4cd406b3a5abd68a55615ffae2316

    • C:\Windows\SysWOW64\nubrtdzb.exe

      Filesize

      255KB

      MD5

      893782aad0703a72067bca1bc516e071

      SHA1

      878d029a34287998374d8c0349015fb0ab642f9d

      SHA256

      d9426f98c90294922a0c23836d91b1c5891a14788e50bbc0d691c866925b5dcd

      SHA512

      df2d94fa51cebabf19394c3f94703b25faf2c2e9b069e18106c60ce9566b05bd66b0cda56043871c34df6150fe8a5ab6e9a4cd406b3a5abd68a55615ffae2316

    • C:\Windows\SysWOW64\nubrtdzb.exe

      Filesize

      255KB

      MD5

      893782aad0703a72067bca1bc516e071

      SHA1

      878d029a34287998374d8c0349015fb0ab642f9d

      SHA256

      d9426f98c90294922a0c23836d91b1c5891a14788e50bbc0d691c866925b5dcd

      SHA512

      df2d94fa51cebabf19394c3f94703b25faf2c2e9b069e18106c60ce9566b05bd66b0cda56043871c34df6150fe8a5ab6e9a4cd406b3a5abd68a55615ffae2316

    • C:\Windows\SysWOW64\zmfxhbuucijzhme.exe

      Filesize

      255KB

      MD5

      5c1166e17debf655ab6704c3e96f85fa

      SHA1

      fdc31c38a36f89a3ced87066a86fc3c0fac36559

      SHA256

      3e693505864b2272fa2a778db14d04d6eb4e13c96f75723a9b787a13fc7dab70

      SHA512

      ce75d1e8262f8d980dd699bf5e1937e38482c060d261884dc550ac5a140a0d69b426338bced847ee72fbd9e2ba1513b33399f829210e485409a308a99f95335e

    • C:\Windows\SysWOW64\zmfxhbuucijzhme.exe

      Filesize

      255KB

      MD5

      5c1166e17debf655ab6704c3e96f85fa

      SHA1

      fdc31c38a36f89a3ced87066a86fc3c0fac36559

      SHA256

      3e693505864b2272fa2a778db14d04d6eb4e13c96f75723a9b787a13fc7dab70

      SHA512

      ce75d1e8262f8d980dd699bf5e1937e38482c060d261884dc550ac5a140a0d69b426338bced847ee72fbd9e2ba1513b33399f829210e485409a308a99f95335e

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kicznvexqp.exe

      Filesize

      255KB

      MD5

      92470a763e1d7b7bc20163edce5aaf2e

      SHA1

      ecb011a87fd5ccb5064c251889bf2a55366bdcf2

      SHA256

      934b05fbeac25600f87806cb9b9ac2f6476ee5eff58802219565241048cab9a9

      SHA512

      23e28b98028291e93aa1845a9e7ea7253058de03d9ae53aea8bbd88ddfb7ec275b916b7c34624009fe37e93dd3aa532e89637aaaeabfdeb5dd987b1cbccf0f15

    • \Windows\SysWOW64\mffuxeudunawq.exe

      Filesize

      255KB

      MD5

      ecfcd067c1567714beb001177897fc2f

      SHA1

      37cdea9b714d32cf425713799c85887fe93ce22c

      SHA256

      b973824157af2352fbabf0336fb393da240c2acf916f057a42234ee446e19db6

      SHA512

      00d802be2a83fbde15301380637dca7b9e3fa28803c6221d35c0235eb71aabc63e685dc5945abcd81cd72a315a9a6d644f455c72e48e93d3c80e99febb97caf8

    • \Windows\SysWOW64\nubrtdzb.exe

      Filesize

      255KB

      MD5

      893782aad0703a72067bca1bc516e071

      SHA1

      878d029a34287998374d8c0349015fb0ab642f9d

      SHA256

      d9426f98c90294922a0c23836d91b1c5891a14788e50bbc0d691c866925b5dcd

      SHA512

      df2d94fa51cebabf19394c3f94703b25faf2c2e9b069e18106c60ce9566b05bd66b0cda56043871c34df6150fe8a5ab6e9a4cd406b3a5abd68a55615ffae2316

    • \Windows\SysWOW64\nubrtdzb.exe

      Filesize

      255KB

      MD5

      893782aad0703a72067bca1bc516e071

      SHA1

      878d029a34287998374d8c0349015fb0ab642f9d

      SHA256

      d9426f98c90294922a0c23836d91b1c5891a14788e50bbc0d691c866925b5dcd

      SHA512

      df2d94fa51cebabf19394c3f94703b25faf2c2e9b069e18106c60ce9566b05bd66b0cda56043871c34df6150fe8a5ab6e9a4cd406b3a5abd68a55615ffae2316

    • \Windows\SysWOW64\zmfxhbuucijzhme.exe

      Filesize

      255KB

      MD5

      5c1166e17debf655ab6704c3e96f85fa

      SHA1

      fdc31c38a36f89a3ced87066a86fc3c0fac36559

      SHA256

      3e693505864b2272fa2a778db14d04d6eb4e13c96f75723a9b787a13fc7dab70

      SHA512

      ce75d1e8262f8d980dd699bf5e1937e38482c060d261884dc550ac5a140a0d69b426338bced847ee72fbd9e2ba1513b33399f829210e485409a308a99f95335e

    • memory/772-101-0x000000007176D000-0x0000000071778000-memory.dmp

      Filesize

      44KB

    • memory/772-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/772-95-0x0000000070781000-0x0000000070783000-memory.dmp

      Filesize

      8KB

    • memory/772-94-0x0000000072D01000-0x0000000072D04000-memory.dmp

      Filesize

      12KB

    • memory/772-92-0x0000000000000000-mapping.dmp

    • memory/796-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/796-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/796-89-0x0000000000000000-mapping.dmp

    • memory/824-106-0x000007FEFC211000-0x000007FEFC213000-memory.dmp

      Filesize

      8KB

    • memory/824-105-0x0000000000000000-mapping.dmp

    • memory/944-97-0x0000000003840000-0x00000000038E0000-memory.dmp

      Filesize

      640KB

    • memory/944-57-0x0000000000000000-mapping.dmp

    • memory/944-102-0x0000000003840000-0x00000000038E0000-memory.dmp

      Filesize

      640KB

    • memory/944-76-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1100-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1100-67-0x0000000000000000-mapping.dmp

    • memory/1100-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-62-0x0000000000000000-mapping.dmp

    • memory/2016-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2016-77-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/2016-80-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/2016-75-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/2016-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2016-54-0x00000000765A1000-0x00000000765A3000-memory.dmp

      Filesize

      8KB

    • memory/2016-84-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/2016-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2024-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2024-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2024-71-0x0000000000000000-mapping.dmp