Analysis

  • max time kernel
    159s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 10:04

General

  • Target

    a0b32148ad9ab08390a0853d7a7ed7e51a8a87939a0a47a3fa6fa8fcbe2df24c.exe

  • Size

    255KB

  • MD5

    1901816b417287691c3f8abbaf92abc9

  • SHA1

    4fa5b140f2a4e19144a694537fe14bd77b0b18b5

  • SHA256

    a0b32148ad9ab08390a0853d7a7ed7e51a8a87939a0a47a3fa6fa8fcbe2df24c

  • SHA512

    9a5088de33acf92c9109cb0f497d9a782613830c40406e169a1ddf3c7c18e296a953b6cc36d20208901e55ca4732cfa259ea15f02bd9398f17dea09f9e694f99

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJS:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIV

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0b32148ad9ab08390a0853d7a7ed7e51a8a87939a0a47a3fa6fa8fcbe2df24c.exe
    "C:\Users\Admin\AppData\Local\Temp\a0b32148ad9ab08390a0853d7a7ed7e51a8a87939a0a47a3fa6fa8fcbe2df24c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\uxytemwtxy.exe
      uxytemwtxy.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\cadtercn.exe
        C:\Windows\system32\cadtercn.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:316
    • C:\Windows\SysWOW64\cadtercn.exe
      cadtercn.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1896
    • C:\Windows\SysWOW64\jerazkeaooyyu.exe
      jerazkeaooyyu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1112
    • C:\Windows\SysWOW64\czqpkyqjjqsdqhi.exe
      czqpkyqjjqsdqhi.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1164
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:784
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x594
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1340

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      e79164e81d07cb4194523d012db6e2a7

      SHA1

      6c401a989f4a14be8162029d24ecc880938ac76f

      SHA256

      5cdde282d86b1a87b58714c0bc26b1de87cd44db03db499d6a485164073dbf47

      SHA512

      5e86167c57aceefd10d407f39128a680f04dd90c7640b02fac4da7919ed4187158b3cd8403eb50b8f7867e4322d638918c5699a3c74b93df279f95151585222b

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      472ec008bec3885744bdfcfbe22006c3

      SHA1

      8215ac561cd2baa61b91cc073a35193e1a71f3ef

      SHA256

      8e0ec93a2917a653a313c3be56e788db845f0bc87f86ddffa6a7fa8029e0d786

      SHA512

      b9707e9eb699e5f89eaa852d00b4b9dd64d85953af7df9f5cee2ae0d8aec472fb21175a68b7e997e9aa4bc60934ce923440e26bf41540f8edd528caa74428c6d

    • C:\Users\Admin\AppData\Roaming\MoveClose.doc.exe

      Filesize

      255KB

      MD5

      4aa1bdfe82261e6ab0d57792daf6d12e

      SHA1

      3c377811eedaa16653ea6928a118a58a27634746

      SHA256

      f184fd2138781d45ef1d3f193d21437dab7d9811d6e318a7f5a081824cf65a69

      SHA512

      1ec8b316d3cfe93734cc69879f67106d1724f31258b04cd5f44aa74a13b331fc037077fbaf4c95fa2150f4cacc06670f4821a021a6f3946551d9a770e321347a

    • C:\Windows\SysWOW64\cadtercn.exe

      Filesize

      255KB

      MD5

      87dae91d84f66151259eceb234756508

      SHA1

      35a55e8264af60e7408928a39f87c6c8614ce0d5

      SHA256

      9b8dc6ed5ff32f968f0fa72b53fed9758f887a087491710c8514cc422c03c49b

      SHA512

      2f73412d566ccc80ccd0154078dcfb22c93166a3470c1599345e78ca66b6745f8a08bb5d2f6465bfddd3d01a20b2173b6c2ace16a1522bcb0c71157b6a26ef8f

    • C:\Windows\SysWOW64\cadtercn.exe

      Filesize

      255KB

      MD5

      87dae91d84f66151259eceb234756508

      SHA1

      35a55e8264af60e7408928a39f87c6c8614ce0d5

      SHA256

      9b8dc6ed5ff32f968f0fa72b53fed9758f887a087491710c8514cc422c03c49b

      SHA512

      2f73412d566ccc80ccd0154078dcfb22c93166a3470c1599345e78ca66b6745f8a08bb5d2f6465bfddd3d01a20b2173b6c2ace16a1522bcb0c71157b6a26ef8f

    • C:\Windows\SysWOW64\cadtercn.exe

      Filesize

      255KB

      MD5

      87dae91d84f66151259eceb234756508

      SHA1

      35a55e8264af60e7408928a39f87c6c8614ce0d5

      SHA256

      9b8dc6ed5ff32f968f0fa72b53fed9758f887a087491710c8514cc422c03c49b

      SHA512

      2f73412d566ccc80ccd0154078dcfb22c93166a3470c1599345e78ca66b6745f8a08bb5d2f6465bfddd3d01a20b2173b6c2ace16a1522bcb0c71157b6a26ef8f

    • C:\Windows\SysWOW64\czqpkyqjjqsdqhi.exe

      Filesize

      255KB

      MD5

      248edbdffc528d6b2da8afbae5d4c92d

      SHA1

      6e3a26cf72a2c5dd8f22a8fa71e6dc979178cf0b

      SHA256

      539ccb725a3c56052b4f3acc8e41c5e1e2a366005ec1a8d8204f845c0044bd51

      SHA512

      ad9fb17376319088be5e4f09f017b65d6f6984dd96ab9dc8e3aa64c3d1d38bb0b9601000fed141f1a89bd1ed959d42b08bcc3e467a73ae369a53aa55588dded8

    • C:\Windows\SysWOW64\czqpkyqjjqsdqhi.exe

      Filesize

      255KB

      MD5

      248edbdffc528d6b2da8afbae5d4c92d

      SHA1

      6e3a26cf72a2c5dd8f22a8fa71e6dc979178cf0b

      SHA256

      539ccb725a3c56052b4f3acc8e41c5e1e2a366005ec1a8d8204f845c0044bd51

      SHA512

      ad9fb17376319088be5e4f09f017b65d6f6984dd96ab9dc8e3aa64c3d1d38bb0b9601000fed141f1a89bd1ed959d42b08bcc3e467a73ae369a53aa55588dded8

    • C:\Windows\SysWOW64\jerazkeaooyyu.exe

      Filesize

      255KB

      MD5

      1d18097f697097c90b43331b5def50ad

      SHA1

      3cc1b20a505415692fcb66b18e266fdde48c2a6d

      SHA256

      ce1665b967eaa8f7e79cdb41cccbb9c1245efb622df4b796cdabb4de0e831575

      SHA512

      d80bb2480a61715325c3b914b6ab1af5a62b542f092cafffbef436cc0c7133c8489623373c1b74dd8933cb9682a1a86d00210eec205120332eeb68a3f2603603

    • C:\Windows\SysWOW64\jerazkeaooyyu.exe

      Filesize

      255KB

      MD5

      1d18097f697097c90b43331b5def50ad

      SHA1

      3cc1b20a505415692fcb66b18e266fdde48c2a6d

      SHA256

      ce1665b967eaa8f7e79cdb41cccbb9c1245efb622df4b796cdabb4de0e831575

      SHA512

      d80bb2480a61715325c3b914b6ab1af5a62b542f092cafffbef436cc0c7133c8489623373c1b74dd8933cb9682a1a86d00210eec205120332eeb68a3f2603603

    • C:\Windows\SysWOW64\uxytemwtxy.exe

      Filesize

      255KB

      MD5

      601fe6834543e4c1b81e059823de41d7

      SHA1

      5e58c18bcb3e7d4cb4ea2b101eef2ab0cb24880b

      SHA256

      0f461f9a263b145310090a2a6aa08bbc3185b972cef2ba80b7c5d1d69bfbb6d1

      SHA512

      efc921987680f2446df8066b58ed89ece200a5e0104216294af098d47159a0e28469146c0e964a80d4dd50fd8ada79b25540ef3551c51ffe81d4d40ffb9f83c1

    • C:\Windows\SysWOW64\uxytemwtxy.exe

      Filesize

      255KB

      MD5

      601fe6834543e4c1b81e059823de41d7

      SHA1

      5e58c18bcb3e7d4cb4ea2b101eef2ab0cb24880b

      SHA256

      0f461f9a263b145310090a2a6aa08bbc3185b972cef2ba80b7c5d1d69bfbb6d1

      SHA512

      efc921987680f2446df8066b58ed89ece200a5e0104216294af098d47159a0e28469146c0e964a80d4dd50fd8ada79b25540ef3551c51ffe81d4d40ffb9f83c1

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cadtercn.exe

      Filesize

      255KB

      MD5

      87dae91d84f66151259eceb234756508

      SHA1

      35a55e8264af60e7408928a39f87c6c8614ce0d5

      SHA256

      9b8dc6ed5ff32f968f0fa72b53fed9758f887a087491710c8514cc422c03c49b

      SHA512

      2f73412d566ccc80ccd0154078dcfb22c93166a3470c1599345e78ca66b6745f8a08bb5d2f6465bfddd3d01a20b2173b6c2ace16a1522bcb0c71157b6a26ef8f

    • \Windows\SysWOW64\cadtercn.exe

      Filesize

      255KB

      MD5

      87dae91d84f66151259eceb234756508

      SHA1

      35a55e8264af60e7408928a39f87c6c8614ce0d5

      SHA256

      9b8dc6ed5ff32f968f0fa72b53fed9758f887a087491710c8514cc422c03c49b

      SHA512

      2f73412d566ccc80ccd0154078dcfb22c93166a3470c1599345e78ca66b6745f8a08bb5d2f6465bfddd3d01a20b2173b6c2ace16a1522bcb0c71157b6a26ef8f

    • \Windows\SysWOW64\czqpkyqjjqsdqhi.exe

      Filesize

      255KB

      MD5

      248edbdffc528d6b2da8afbae5d4c92d

      SHA1

      6e3a26cf72a2c5dd8f22a8fa71e6dc979178cf0b

      SHA256

      539ccb725a3c56052b4f3acc8e41c5e1e2a366005ec1a8d8204f845c0044bd51

      SHA512

      ad9fb17376319088be5e4f09f017b65d6f6984dd96ab9dc8e3aa64c3d1d38bb0b9601000fed141f1a89bd1ed959d42b08bcc3e467a73ae369a53aa55588dded8

    • \Windows\SysWOW64\jerazkeaooyyu.exe

      Filesize

      255KB

      MD5

      1d18097f697097c90b43331b5def50ad

      SHA1

      3cc1b20a505415692fcb66b18e266fdde48c2a6d

      SHA256

      ce1665b967eaa8f7e79cdb41cccbb9c1245efb622df4b796cdabb4de0e831575

      SHA512

      d80bb2480a61715325c3b914b6ab1af5a62b542f092cafffbef436cc0c7133c8489623373c1b74dd8933cb9682a1a86d00210eec205120332eeb68a3f2603603

    • \Windows\SysWOW64\uxytemwtxy.exe

      Filesize

      255KB

      MD5

      601fe6834543e4c1b81e059823de41d7

      SHA1

      5e58c18bcb3e7d4cb4ea2b101eef2ab0cb24880b

      SHA256

      0f461f9a263b145310090a2a6aa08bbc3185b972cef2ba80b7c5d1d69bfbb6d1

      SHA512

      efc921987680f2446df8066b58ed89ece200a5e0104216294af098d47159a0e28469146c0e964a80d4dd50fd8ada79b25540ef3551c51ffe81d4d40ffb9f83c1

    • memory/268-73-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/268-60-0x0000000000000000-mapping.dmp

    • memory/268-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/316-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/316-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/316-82-0x0000000000000000-mapping.dmp

    • memory/784-105-0x00000000026C0000-0x00000000026D0000-memory.dmp

      Filesize

      64KB

    • memory/784-80-0x000007FEFC141000-0x000007FEFC143000-memory.dmp

      Filesize

      8KB

    • memory/1072-87-0x0000000072C11000-0x0000000072C14000-memory.dmp

      Filesize

      12KB

    • memory/1072-88-0x0000000070691000-0x0000000070693000-memory.dmp

      Filesize

      8KB

    • memory/1072-85-0x0000000000000000-mapping.dmp

    • memory/1072-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1072-94-0x000000007167D000-0x0000000071688000-memory.dmp

      Filesize

      44KB

    • memory/1112-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1112-71-0x0000000000000000-mapping.dmp

    • memory/1112-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1128-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1128-65-0x0000000003290000-0x0000000003330000-memory.dmp

      Filesize

      640KB

    • memory/1128-54-0x0000000076531000-0x0000000076533000-memory.dmp

      Filesize

      8KB

    • memory/1128-58-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1164-103-0x0000000000000000-mapping.dmp

    • memory/1524-72-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1524-56-0x0000000000000000-mapping.dmp

    • memory/1524-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1896-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1896-67-0x0000000000000000-mapping.dmp

    • memory/1896-77-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB