Analysis

  • max time kernel
    151s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 16:44

General

  • Target

    f1ee411b9d2ee8c7e83b336ec8dbf1c74f8ab27424896aa373dcaa972c39f9a7.exe

  • Size

    255KB

  • MD5

    01d3dca0182f257e3aa3b6ee6493e788

  • SHA1

    0dffe3c9289715a4649b1d9a8b3fc4875b952a91

  • SHA256

    f1ee411b9d2ee8c7e83b336ec8dbf1c74f8ab27424896aa373dcaa972c39f9a7

  • SHA512

    e2d2ac9ade07b08eccdb438d867b4e607c8f1d90a67f6fc9a72ab7ed3077a3864ce2743658ca1822a6b6616b02aaa8ce40ef70f4f1e6fa2bb565fc514a595beb

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJn:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIC

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 15 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1ee411b9d2ee8c7e83b336ec8dbf1c74f8ab27424896aa373dcaa972c39f9a7.exe
    "C:\Users\Admin\AppData\Local\Temp\f1ee411b9d2ee8c7e83b336ec8dbf1c74f8ab27424896aa373dcaa972c39f9a7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\rynbovyuig.exe
      rynbovyuig.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\dttznrdv.exe
        C:\Windows\system32\dttznrdv.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:296
    • C:\Windows\SysWOW64\kscspvbuurquffp.exe
      kscspvbuurquffp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:112
    • C:\Windows\SysWOW64\dttznrdv.exe
      dttznrdv.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:908
    • C:\Windows\SysWOW64\uditayjyxpxhw.exe
      uditayjyxpxhw.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:240
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1624

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            ab180db1a1c69f977975083af136842f

            SHA1

            b272db2df060ec81f4e75a0469dac7311dd49192

            SHA256

            8df88d61eff187592a81fb3f2133859214447862faaa245eb80cc4dbaef17fe3

            SHA512

            d56bebbaebb5958bfe4a7a6efc1e814f7d5d00bc2840afd2f2b22a83fed4ef64b21e2fdd026dc61c87772d1f97ef59c17646dd7351ea0c8aaea463957b205277

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            55107ccd7051f0d6bc2188f05a20f45d

            SHA1

            0938ae8e8ded7e993e9dc5823ec231927113ab63

            SHA256

            e581f5e935f3af3d0c0a6350d484fa6f6f38e598bc507ec5fe7cc9e30ea12576

            SHA512

            142a9f73619272203e7858f8ac8e1f4adcd5c2f0e42407e3620c745a17a6d82925441b9c18ca15378e69c32a1fdef0dc0894eae10e9c92e21b719a8980bca392

          • C:\Users\Admin\AppData\Roaming\OpenStart.doc.exe

            Filesize

            255KB

            MD5

            1d4bcb0b77e0406454d55c84ba4a2894

            SHA1

            1f4cb951c48b51fadff499be4ce5d7705b7892ea

            SHA256

            01d87633146448cc5b350bd68796e44906a999f520b9c7d39c415a77ea9fba37

            SHA512

            c134a12ecf0a5e49be9f3b2569f31a47b18aeee9f979916aa4c196d418192458859ab438575dcbf2df1d23e187b7733b8336ca5669b4120b53a97f2d012a0c1c

          • C:\Users\Admin\Downloads\JoinExport.doc.exe

            Filesize

            255KB

            MD5

            bb9b431769c8f437d3cd899237694189

            SHA1

            799260632018eebdd882ec8791e692e2736ea5d6

            SHA256

            5fe68047a66c5a9f395eb3c3bdde1e0d4ba2f5eade506c65f0539be5684f425c

            SHA512

            6364370f907b3dd841c5af9429558ce7cf494ade22fa448924b9e91da460e3f610642f53da33ac1da3383a20ee1cd45ff8d1305d13dabb1eb1b50a0e7f6109ee

          • C:\Windows\SysWOW64\dttznrdv.exe

            Filesize

            255KB

            MD5

            d5437eff61713cb7ddb4675a49d351c3

            SHA1

            59edfb136d0f320ffc2aae608237fed8f6b47631

            SHA256

            c7afb645b7444402cb8be380b168b2ed2d2a5451d828b0f7573ef7f1b0e44d41

            SHA512

            eca239d62ea842f9fa643c4cafda667f7f1c97ee270e74b18f74fcc6b71b4a54af02720582cab6f671a54d415037378e80be3ed5fcfc309e95de11d11399356c

          • C:\Windows\SysWOW64\dttznrdv.exe

            Filesize

            255KB

            MD5

            d5437eff61713cb7ddb4675a49d351c3

            SHA1

            59edfb136d0f320ffc2aae608237fed8f6b47631

            SHA256

            c7afb645b7444402cb8be380b168b2ed2d2a5451d828b0f7573ef7f1b0e44d41

            SHA512

            eca239d62ea842f9fa643c4cafda667f7f1c97ee270e74b18f74fcc6b71b4a54af02720582cab6f671a54d415037378e80be3ed5fcfc309e95de11d11399356c

          • C:\Windows\SysWOW64\dttznrdv.exe

            Filesize

            255KB

            MD5

            d5437eff61713cb7ddb4675a49d351c3

            SHA1

            59edfb136d0f320ffc2aae608237fed8f6b47631

            SHA256

            c7afb645b7444402cb8be380b168b2ed2d2a5451d828b0f7573ef7f1b0e44d41

            SHA512

            eca239d62ea842f9fa643c4cafda667f7f1c97ee270e74b18f74fcc6b71b4a54af02720582cab6f671a54d415037378e80be3ed5fcfc309e95de11d11399356c

          • C:\Windows\SysWOW64\kscspvbuurquffp.exe

            Filesize

            255KB

            MD5

            c9d2bf0ed80fed10c8f6b8fd3f3ff90d

            SHA1

            8472becf28bc838ac5572cb8fa8b148828c4939b

            SHA256

            2b6fcccf4094551acccc9615110b97cd04a4c86218d78c51af7a0b5d001975b6

            SHA512

            86c3ad141028121c42435356ea0a167f380e520f4f5a890913365abbde31efa5333e1706aa19a71234a883861fb0773b0a0fa8ebbe6e584a6827a079b925c9e0

          • C:\Windows\SysWOW64\kscspvbuurquffp.exe

            Filesize

            255KB

            MD5

            c9d2bf0ed80fed10c8f6b8fd3f3ff90d

            SHA1

            8472becf28bc838ac5572cb8fa8b148828c4939b

            SHA256

            2b6fcccf4094551acccc9615110b97cd04a4c86218d78c51af7a0b5d001975b6

            SHA512

            86c3ad141028121c42435356ea0a167f380e520f4f5a890913365abbde31efa5333e1706aa19a71234a883861fb0773b0a0fa8ebbe6e584a6827a079b925c9e0

          • C:\Windows\SysWOW64\rynbovyuig.exe

            Filesize

            255KB

            MD5

            0537bff687c9865f06615f8fda1dac4a

            SHA1

            b5a04c7346b9be054d6326b0daaf9c384156e61c

            SHA256

            e10ee4adcf6ee0dd1d72d300758d992e2156bcfee8335ba844593867e89e5e81

            SHA512

            aa8309644a04a630e88193577e30bdc0e61056deda18a6a806b00105208f7b902d0691536dec7f8a6d3a9b8e0d2c1ffe679bf18d02c769954e1dbfbcd739c1df

          • C:\Windows\SysWOW64\rynbovyuig.exe

            Filesize

            255KB

            MD5

            0537bff687c9865f06615f8fda1dac4a

            SHA1

            b5a04c7346b9be054d6326b0daaf9c384156e61c

            SHA256

            e10ee4adcf6ee0dd1d72d300758d992e2156bcfee8335ba844593867e89e5e81

            SHA512

            aa8309644a04a630e88193577e30bdc0e61056deda18a6a806b00105208f7b902d0691536dec7f8a6d3a9b8e0d2c1ffe679bf18d02c769954e1dbfbcd739c1df

          • C:\Windows\SysWOW64\uditayjyxpxhw.exe

            Filesize

            255KB

            MD5

            69576876105fad1bd592c81c598b451e

            SHA1

            cc735e0151e05ea78aa6cd08089656384310eea0

            SHA256

            ff057071897fbbbe93a853296fa3d15cc580bdda3512542551359bbdea913043

            SHA512

            7a6ee9d9187a52154ad4773ffd687c3dcc4655e8ba556a581863029ab20fb170e7a153bfe4cdc60ea2daffefa969cd13352ddb98e6615077217cc136b49745db

          • C:\Windows\SysWOW64\uditayjyxpxhw.exe

            Filesize

            255KB

            MD5

            69576876105fad1bd592c81c598b451e

            SHA1

            cc735e0151e05ea78aa6cd08089656384310eea0

            SHA256

            ff057071897fbbbe93a853296fa3d15cc580bdda3512542551359bbdea913043

            SHA512

            7a6ee9d9187a52154ad4773ffd687c3dcc4655e8ba556a581863029ab20fb170e7a153bfe4cdc60ea2daffefa969cd13352ddb98e6615077217cc136b49745db

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \Windows\SysWOW64\dttznrdv.exe

            Filesize

            255KB

            MD5

            d5437eff61713cb7ddb4675a49d351c3

            SHA1

            59edfb136d0f320ffc2aae608237fed8f6b47631

            SHA256

            c7afb645b7444402cb8be380b168b2ed2d2a5451d828b0f7573ef7f1b0e44d41

            SHA512

            eca239d62ea842f9fa643c4cafda667f7f1c97ee270e74b18f74fcc6b71b4a54af02720582cab6f671a54d415037378e80be3ed5fcfc309e95de11d11399356c

          • \Windows\SysWOW64\dttznrdv.exe

            Filesize

            255KB

            MD5

            d5437eff61713cb7ddb4675a49d351c3

            SHA1

            59edfb136d0f320ffc2aae608237fed8f6b47631

            SHA256

            c7afb645b7444402cb8be380b168b2ed2d2a5451d828b0f7573ef7f1b0e44d41

            SHA512

            eca239d62ea842f9fa643c4cafda667f7f1c97ee270e74b18f74fcc6b71b4a54af02720582cab6f671a54d415037378e80be3ed5fcfc309e95de11d11399356c

          • \Windows\SysWOW64\kscspvbuurquffp.exe

            Filesize

            255KB

            MD5

            c9d2bf0ed80fed10c8f6b8fd3f3ff90d

            SHA1

            8472becf28bc838ac5572cb8fa8b148828c4939b

            SHA256

            2b6fcccf4094551acccc9615110b97cd04a4c86218d78c51af7a0b5d001975b6

            SHA512

            86c3ad141028121c42435356ea0a167f380e520f4f5a890913365abbde31efa5333e1706aa19a71234a883861fb0773b0a0fa8ebbe6e584a6827a079b925c9e0

          • \Windows\SysWOW64\rynbovyuig.exe

            Filesize

            255KB

            MD5

            0537bff687c9865f06615f8fda1dac4a

            SHA1

            b5a04c7346b9be054d6326b0daaf9c384156e61c

            SHA256

            e10ee4adcf6ee0dd1d72d300758d992e2156bcfee8335ba844593867e89e5e81

            SHA512

            aa8309644a04a630e88193577e30bdc0e61056deda18a6a806b00105208f7b902d0691536dec7f8a6d3a9b8e0d2c1ffe679bf18d02c769954e1dbfbcd739c1df

          • \Windows\SysWOW64\uditayjyxpxhw.exe

            Filesize

            255KB

            MD5

            69576876105fad1bd592c81c598b451e

            SHA1

            cc735e0151e05ea78aa6cd08089656384310eea0

            SHA256

            ff057071897fbbbe93a853296fa3d15cc580bdda3512542551359bbdea913043

            SHA512

            7a6ee9d9187a52154ad4773ffd687c3dcc4655e8ba556a581863029ab20fb170e7a153bfe4cdc60ea2daffefa969cd13352ddb98e6615077217cc136b49745db

          • memory/112-100-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/112-82-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/240-84-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/240-101-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/296-104-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/296-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/296-108-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/908-85-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/908-102-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/908-107-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1264-90-0x0000000070481000-0x0000000070483000-memory.dmp

            Filesize

            8KB

          • memory/1264-105-0x000000007146D000-0x0000000071478000-memory.dmp

            Filesize

            44KB

          • memory/1264-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1264-89-0x0000000072A01000-0x0000000072A04000-memory.dmp

            Filesize

            12KB

          • memory/1264-110-0x000000007146D000-0x0000000071478000-memory.dmp

            Filesize

            44KB

          • memory/1264-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1264-92-0x000000007146D000-0x0000000071478000-memory.dmp

            Filesize

            44KB

          • memory/1356-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1356-103-0x0000000003C70000-0x0000000003D10000-memory.dmp

            Filesize

            640KB

          • memory/1356-81-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1720-80-0x0000000002ED0000-0x0000000002F70000-memory.dmp

            Filesize

            640KB

          • memory/1720-79-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1720-54-0x00000000765B1000-0x00000000765B3000-memory.dmp

            Filesize

            8KB

          • memory/1720-83-0x0000000002ED0000-0x0000000002F70000-memory.dmp

            Filesize

            640KB

          • memory/1720-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB