Analysis

  • max time kernel
    152s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26/11/2022, 23:18

General

  • Target

    8a2c9b999745ac56dfe0c83eb989878ca28fbbab44928c5286cc288218cdbe2a.exe

  • Size

    255KB

  • MD5

    be2c3da93d7355c5063efa0b5f879736

  • SHA1

    20f538db1f9b3c9d3095e5a911b04e0db8da7092

  • SHA256

    8a2c9b999745ac56dfe0c83eb989878ca28fbbab44928c5286cc288218cdbe2a

  • SHA512

    a6996918304b702312f4f399fcbd5aa068815503e042b4fed73aff78f12690efb746d764ccd1a4c477475d091dbbf0b6a4716c2c1ddc931249304a30fea9d6b0

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJe:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIB

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a2c9b999745ac56dfe0c83eb989878ca28fbbab44928c5286cc288218cdbe2a.exe
    "C:\Users\Admin\AppData\Local\Temp\8a2c9b999745ac56dfe0c83eb989878ca28fbbab44928c5286cc288218cdbe2a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\mqudhyzqym.exe
      mqudhyzqym.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\fhfkpsmf.exe
        C:\Windows\system32\fhfkpsmf.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1948
    • C:\Windows\SysWOW64\rrzmionlkmnfdcj.exe
      rrzmionlkmnfdcj.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:744
    • C:\Windows\SysWOW64\fhfkpsmf.exe
      fhfkpsmf.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1164
    • C:\Windows\SysWOW64\kaoqatqvoeqzm.exe
      kaoqatqvoeqzm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1316
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1876

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            dff7bb4b78bb721f85fbd2c27c2eecdb

            SHA1

            36500bd097ee102994750f44072888fbe2f84eb1

            SHA256

            96177db61b874b0eb5eb342d0d73b2aefc9de5761cbef1d2734ef9dec845516e

            SHA512

            3bc3c220c167e63324a0c4e5f3a902ef4027969e11647a919fd5414b083c9bf565927137123f943abfa5e9acf86e636fca36e44407091c9c7240b83051c1a10f

          • C:\Users\Admin\Downloads\DisableGroup.doc.exe

            Filesize

            255KB

            MD5

            ea5aa56dc6967897e2ddc89f65ecc4f9

            SHA1

            1904e8a71e843c538935c0ae8ef2bc7e45c01841

            SHA256

            b6409843a34c9846840ed0a4eca43b6bfe198e709b750fede2623ed9eccc61c1

            SHA512

            0ca9ec292ef6868cc77e5827654351210bb9932c805d9a47913e00611c910ebc7eff0db987111151ae24d68a589ac6034663b3e2008e9e9a9827fbc3049b3e3e

          • C:\Windows\SysWOW64\fhfkpsmf.exe

            Filesize

            255KB

            MD5

            f796d1761b5365a75d6327dcb23142b8

            SHA1

            27ced19580317af609a3818a1a9c93791d9a6745

            SHA256

            18d80479f9b684a1f9d4dcc4a81cadb73e72f201a0f572634ab3044a89a33624

            SHA512

            96ce76fa9527696079a05cffb4a0580d51d471d60bb249996e4fcc6a5cb226800d1d1c53e74d8fb671780cbefa5d77437f91ddeb74af06f3f98e8279fde45e13

          • C:\Windows\SysWOW64\fhfkpsmf.exe

            Filesize

            255KB

            MD5

            f796d1761b5365a75d6327dcb23142b8

            SHA1

            27ced19580317af609a3818a1a9c93791d9a6745

            SHA256

            18d80479f9b684a1f9d4dcc4a81cadb73e72f201a0f572634ab3044a89a33624

            SHA512

            96ce76fa9527696079a05cffb4a0580d51d471d60bb249996e4fcc6a5cb226800d1d1c53e74d8fb671780cbefa5d77437f91ddeb74af06f3f98e8279fde45e13

          • C:\Windows\SysWOW64\fhfkpsmf.exe

            Filesize

            255KB

            MD5

            f796d1761b5365a75d6327dcb23142b8

            SHA1

            27ced19580317af609a3818a1a9c93791d9a6745

            SHA256

            18d80479f9b684a1f9d4dcc4a81cadb73e72f201a0f572634ab3044a89a33624

            SHA512

            96ce76fa9527696079a05cffb4a0580d51d471d60bb249996e4fcc6a5cb226800d1d1c53e74d8fb671780cbefa5d77437f91ddeb74af06f3f98e8279fde45e13

          • C:\Windows\SysWOW64\kaoqatqvoeqzm.exe

            Filesize

            255KB

            MD5

            ced38ed46868a2760a3e421a750a0ab9

            SHA1

            67509f225fad210b47cccea38329e7d718add387

            SHA256

            edb78bc5fe4f279260318101029a4d012863e01667c6a985d0a81c7d445e1581

            SHA512

            55ab005829bb7c6552f18268e73f56ba51c51c0b021469fc71822dc9cf2e88b42cffdef023e1ef978bdc50898160dfab6bce34d36b0a4ddce022b6835754f4b8

          • C:\Windows\SysWOW64\kaoqatqvoeqzm.exe

            Filesize

            255KB

            MD5

            ced38ed46868a2760a3e421a750a0ab9

            SHA1

            67509f225fad210b47cccea38329e7d718add387

            SHA256

            edb78bc5fe4f279260318101029a4d012863e01667c6a985d0a81c7d445e1581

            SHA512

            55ab005829bb7c6552f18268e73f56ba51c51c0b021469fc71822dc9cf2e88b42cffdef023e1ef978bdc50898160dfab6bce34d36b0a4ddce022b6835754f4b8

          • C:\Windows\SysWOW64\mqudhyzqym.exe

            Filesize

            255KB

            MD5

            6773c9b028916aa7f30586b82c5232f5

            SHA1

            f9de1cd6438f6f6224ff4d4137229e12b6ad1eaa

            SHA256

            f5f058feec8bcddf262d6a5318117e69c01f9e284c6bf85c0364591ed8e6c9c0

            SHA512

            0f134ce214c309c183cbe9a0b27447c11df659e30a62039e3d599c3ac5413859c03dcbaafcfbeafc274a2529e640da33b4b49adeff219546d7e7fafd6b8d26e4

          • C:\Windows\SysWOW64\mqudhyzqym.exe

            Filesize

            255KB

            MD5

            6773c9b028916aa7f30586b82c5232f5

            SHA1

            f9de1cd6438f6f6224ff4d4137229e12b6ad1eaa

            SHA256

            f5f058feec8bcddf262d6a5318117e69c01f9e284c6bf85c0364591ed8e6c9c0

            SHA512

            0f134ce214c309c183cbe9a0b27447c11df659e30a62039e3d599c3ac5413859c03dcbaafcfbeafc274a2529e640da33b4b49adeff219546d7e7fafd6b8d26e4

          • C:\Windows\SysWOW64\rrzmionlkmnfdcj.exe

            Filesize

            255KB

            MD5

            c2152c1c4b1eb4ab409a549d8049dfc2

            SHA1

            1580e59fd23478eaa2c16b15eb908891e2d85bb5

            SHA256

            41acde27cf692acaa07f062b1c2e9cd35486e0173d0fbe3907ce720b2af505a0

            SHA512

            51f4ec01ea049219fd061b1ecc0e85e73f01714bbde36506f12dc49b41aa177d78f675f1b7e4ac0f9ac45a951fe4bdcf0fe4bf0835ca71305ef9f0fe08c29593

          • C:\Windows\SysWOW64\rrzmionlkmnfdcj.exe

            Filesize

            255KB

            MD5

            c2152c1c4b1eb4ab409a549d8049dfc2

            SHA1

            1580e59fd23478eaa2c16b15eb908891e2d85bb5

            SHA256

            41acde27cf692acaa07f062b1c2e9cd35486e0173d0fbe3907ce720b2af505a0

            SHA512

            51f4ec01ea049219fd061b1ecc0e85e73f01714bbde36506f12dc49b41aa177d78f675f1b7e4ac0f9ac45a951fe4bdcf0fe4bf0835ca71305ef9f0fe08c29593

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \??\c:\Users\Admin\Downloads\DisableGroup.doc.exe

            Filesize

            255KB

            MD5

            ea5aa56dc6967897e2ddc89f65ecc4f9

            SHA1

            1904e8a71e843c538935c0ae8ef2bc7e45c01841

            SHA256

            b6409843a34c9846840ed0a4eca43b6bfe198e709b750fede2623ed9eccc61c1

            SHA512

            0ca9ec292ef6868cc77e5827654351210bb9932c805d9a47913e00611c910ebc7eff0db987111151ae24d68a589ac6034663b3e2008e9e9a9827fbc3049b3e3e

          • \Windows\SysWOW64\fhfkpsmf.exe

            Filesize

            255KB

            MD5

            f796d1761b5365a75d6327dcb23142b8

            SHA1

            27ced19580317af609a3818a1a9c93791d9a6745

            SHA256

            18d80479f9b684a1f9d4dcc4a81cadb73e72f201a0f572634ab3044a89a33624

            SHA512

            96ce76fa9527696079a05cffb4a0580d51d471d60bb249996e4fcc6a5cb226800d1d1c53e74d8fb671780cbefa5d77437f91ddeb74af06f3f98e8279fde45e13

          • \Windows\SysWOW64\fhfkpsmf.exe

            Filesize

            255KB

            MD5

            f796d1761b5365a75d6327dcb23142b8

            SHA1

            27ced19580317af609a3818a1a9c93791d9a6745

            SHA256

            18d80479f9b684a1f9d4dcc4a81cadb73e72f201a0f572634ab3044a89a33624

            SHA512

            96ce76fa9527696079a05cffb4a0580d51d471d60bb249996e4fcc6a5cb226800d1d1c53e74d8fb671780cbefa5d77437f91ddeb74af06f3f98e8279fde45e13

          • \Windows\SysWOW64\kaoqatqvoeqzm.exe

            Filesize

            255KB

            MD5

            ced38ed46868a2760a3e421a750a0ab9

            SHA1

            67509f225fad210b47cccea38329e7d718add387

            SHA256

            edb78bc5fe4f279260318101029a4d012863e01667c6a985d0a81c7d445e1581

            SHA512

            55ab005829bb7c6552f18268e73f56ba51c51c0b021469fc71822dc9cf2e88b42cffdef023e1ef978bdc50898160dfab6bce34d36b0a4ddce022b6835754f4b8

          • \Windows\SysWOW64\mqudhyzqym.exe

            Filesize

            255KB

            MD5

            6773c9b028916aa7f30586b82c5232f5

            SHA1

            f9de1cd6438f6f6224ff4d4137229e12b6ad1eaa

            SHA256

            f5f058feec8bcddf262d6a5318117e69c01f9e284c6bf85c0364591ed8e6c9c0

            SHA512

            0f134ce214c309c183cbe9a0b27447c11df659e30a62039e3d599c3ac5413859c03dcbaafcfbeafc274a2529e640da33b4b49adeff219546d7e7fafd6b8d26e4

          • \Windows\SysWOW64\rrzmionlkmnfdcj.exe

            Filesize

            255KB

            MD5

            c2152c1c4b1eb4ab409a549d8049dfc2

            SHA1

            1580e59fd23478eaa2c16b15eb908891e2d85bb5

            SHA256

            41acde27cf692acaa07f062b1c2e9cd35486e0173d0fbe3907ce720b2af505a0

            SHA512

            51f4ec01ea049219fd061b1ecc0e85e73f01714bbde36506f12dc49b41aa177d78f675f1b7e4ac0f9ac45a951fe4bdcf0fe4bf0835ca71305ef9f0fe08c29593

          • memory/596-95-0x0000000072AC1000-0x0000000072AC4000-memory.dmp

            Filesize

            12KB

          • memory/596-98-0x000000007152D000-0x0000000071538000-memory.dmp

            Filesize

            44KB

          • memory/596-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/596-96-0x0000000070541000-0x0000000070543000-memory.dmp

            Filesize

            8KB

          • memory/596-101-0x000000007152D000-0x0000000071538000-memory.dmp

            Filesize

            44KB

          • memory/596-108-0x000000007152D000-0x0000000071538000-memory.dmp

            Filesize

            44KB

          • memory/596-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/744-78-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/744-89-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/904-94-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/904-87-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/904-76-0x0000000003300000-0x00000000033A0000-memory.dmp

            Filesize

            640KB

          • memory/904-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp

            Filesize

            8KB

          • memory/904-55-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1164-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1164-79-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1316-91-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1316-80-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1340-85-0x0000000003870000-0x0000000003910000-memory.dmp

            Filesize

            640KB

          • memory/1340-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1340-77-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1876-103-0x000007FEFBF21000-0x000007FEFBF23000-memory.dmp

            Filesize

            8KB

          • memory/1948-92-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1948-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB