Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:06

General

  • Target

    dd1a350da8228664bc76f3efee4cca97c4236ed6000f79179dedd524b9f2c37f.exe

  • Size

    255KB

  • MD5

    d3fdaf5a4daec0d7a3a7f1c6594a526e

  • SHA1

    cff0b7b0b7eba2f249828fa99e8d87a2163e67ed

  • SHA256

    dd1a350da8228664bc76f3efee4cca97c4236ed6000f79179dedd524b9f2c37f

  • SHA512

    e60560268ec55337ed71a549847b828cf426cdec578f56b8d90b3433eedd3cebb5b58e9e9f925b7c7dad0421a63b35fe07b6ac48de69ae8cfc3e31ad03efd9a8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJR:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIg

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd1a350da8228664bc76f3efee4cca97c4236ed6000f79179dedd524b9f2c37f.exe
    "C:\Users\Admin\AppData\Local\Temp\dd1a350da8228664bc76f3efee4cca97c4236ed6000f79179dedd524b9f2c37f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\quaupnuons.exe
      quaupnuons.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\rpvxltpl.exe
        C:\Windows\system32\rpvxltpl.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1604
    • C:\Windows\SysWOW64\vykkbegbonqysma.exe
      vykkbegbonqysma.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c grbpicyknjqrq.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:272
        • C:\Windows\SysWOW64\grbpicyknjqrq.exe
          grbpicyknjqrq.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:628
    • C:\Windows\SysWOW64\rpvxltpl.exe
      rpvxltpl.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1232
    • C:\Windows\SysWOW64\grbpicyknjqrq.exe
      grbpicyknjqrq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1828
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1624
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1948
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x56c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    cf32d06fcb07223b49b733aa3434123d

    SHA1

    70f113dbcd40ea79bb7149894d84110227ff512a

    SHA256

    f74e5850d4b286b839654191238cb618ea5dc5c651b87d8d6d7e2ea4cb624180

    SHA512

    ca9f451724bb7a62fa7b06e5af7b84a7369484f917826e4c43ec4531d31ae9abdbfef9179355dd3f087df6f2e250c2e38560827eb057c318938a52c938bd99de

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    ce2b05891a8b96950dfd6beb1a4cc731

    SHA1

    db153762c7bf32aeebd12f5137b9fc53bddec240

    SHA256

    94d42feadec352e20ba85987bdb7311523398d6c94640db98b638c16d8e3dca3

    SHA512

    86de4fcc208a4b81f1daeff636c740c360904a2f9d84f5c812e7d7921d3bdfdfcd5d633f17b1efd68bef64de87f25ea3535731b04aecd525afd2819e6f6289a5

  • C:\Windows\SysWOW64\grbpicyknjqrq.exe

    Filesize

    255KB

    MD5

    f35ad20ac7b10dd849616a8905a614d2

    SHA1

    12bc1bf85a8b6baf6e5908fdac86ac6d8605a375

    SHA256

    204dba0263bb591447e347dc2a002919819bbedc48559113fd1a71bde2d664a1

    SHA512

    c1d0216ed14c9d0424661dfc38397bf89e12a732530447f0feef2805d4e6b2df97f6d4e62923e0ce700fb24a604a620b118bacf1eeff8f81afe53485eaf2d98e

  • C:\Windows\SysWOW64\grbpicyknjqrq.exe

    Filesize

    255KB

    MD5

    f35ad20ac7b10dd849616a8905a614d2

    SHA1

    12bc1bf85a8b6baf6e5908fdac86ac6d8605a375

    SHA256

    204dba0263bb591447e347dc2a002919819bbedc48559113fd1a71bde2d664a1

    SHA512

    c1d0216ed14c9d0424661dfc38397bf89e12a732530447f0feef2805d4e6b2df97f6d4e62923e0ce700fb24a604a620b118bacf1eeff8f81afe53485eaf2d98e

  • C:\Windows\SysWOW64\grbpicyknjqrq.exe

    Filesize

    255KB

    MD5

    f35ad20ac7b10dd849616a8905a614d2

    SHA1

    12bc1bf85a8b6baf6e5908fdac86ac6d8605a375

    SHA256

    204dba0263bb591447e347dc2a002919819bbedc48559113fd1a71bde2d664a1

    SHA512

    c1d0216ed14c9d0424661dfc38397bf89e12a732530447f0feef2805d4e6b2df97f6d4e62923e0ce700fb24a604a620b118bacf1eeff8f81afe53485eaf2d98e

  • C:\Windows\SysWOW64\quaupnuons.exe

    Filesize

    255KB

    MD5

    fc566c01fd93189c94d6007cbcba1dd2

    SHA1

    7622b14f66c37c88bf40832875357733feabe768

    SHA256

    56b4857acdf47ad4e393bf50f8ee73c894f94d9f1b5b376d5ea075c38a7bb0a7

    SHA512

    6582a4a6c4074f5a5085cfc20b76c27643af31700b58a2b890b9f030ff501af9a192b3dea42ac794c1bda8e2e61f6a38ebbfa86178576a66d9fdc608d74cf31f

  • C:\Windows\SysWOW64\quaupnuons.exe

    Filesize

    255KB

    MD5

    fc566c01fd93189c94d6007cbcba1dd2

    SHA1

    7622b14f66c37c88bf40832875357733feabe768

    SHA256

    56b4857acdf47ad4e393bf50f8ee73c894f94d9f1b5b376d5ea075c38a7bb0a7

    SHA512

    6582a4a6c4074f5a5085cfc20b76c27643af31700b58a2b890b9f030ff501af9a192b3dea42ac794c1bda8e2e61f6a38ebbfa86178576a66d9fdc608d74cf31f

  • C:\Windows\SysWOW64\rpvxltpl.exe

    Filesize

    255KB

    MD5

    83f481a0620d39ec72cc2d886cfff26e

    SHA1

    74bc4848f2301c8efc626bc90efc02813154b3ad

    SHA256

    07e1dbcc932f56e9946414c6c99c1458f23796f37581ec313605ca0908bf9621

    SHA512

    83a86f3f870df2928cd52f7ea275dd5fb7b8db8fbc90c15ba0ee0e0413c1da540b64a126e4680f40f08aee87401d13f8998284b8b7e689e6d4c5ad53e924cc5d

  • C:\Windows\SysWOW64\rpvxltpl.exe

    Filesize

    255KB

    MD5

    83f481a0620d39ec72cc2d886cfff26e

    SHA1

    74bc4848f2301c8efc626bc90efc02813154b3ad

    SHA256

    07e1dbcc932f56e9946414c6c99c1458f23796f37581ec313605ca0908bf9621

    SHA512

    83a86f3f870df2928cd52f7ea275dd5fb7b8db8fbc90c15ba0ee0e0413c1da540b64a126e4680f40f08aee87401d13f8998284b8b7e689e6d4c5ad53e924cc5d

  • C:\Windows\SysWOW64\rpvxltpl.exe

    Filesize

    255KB

    MD5

    83f481a0620d39ec72cc2d886cfff26e

    SHA1

    74bc4848f2301c8efc626bc90efc02813154b3ad

    SHA256

    07e1dbcc932f56e9946414c6c99c1458f23796f37581ec313605ca0908bf9621

    SHA512

    83a86f3f870df2928cd52f7ea275dd5fb7b8db8fbc90c15ba0ee0e0413c1da540b64a126e4680f40f08aee87401d13f8998284b8b7e689e6d4c5ad53e924cc5d

  • C:\Windows\SysWOW64\vykkbegbonqysma.exe

    Filesize

    255KB

    MD5

    60b6e051f5a3746dd55cab744e2a1f79

    SHA1

    bf843006a9f0400c910dc86dfcf3d84153519aa8

    SHA256

    cb04375182941a80685ae9e4972eb15735464576d274c966b9132c6839458ffc

    SHA512

    bcbf1f303fcddf62cb7a27aa605e6b5514a63332f52d2d9cc5507353e5f223dbc114ab3c0bd80eb1d474e831da79671b3d56e69ee57197c235c5ad510c1f50c7

  • C:\Windows\SysWOW64\vykkbegbonqysma.exe

    Filesize

    255KB

    MD5

    60b6e051f5a3746dd55cab744e2a1f79

    SHA1

    bf843006a9f0400c910dc86dfcf3d84153519aa8

    SHA256

    cb04375182941a80685ae9e4972eb15735464576d274c966b9132c6839458ffc

    SHA512

    bcbf1f303fcddf62cb7a27aa605e6b5514a63332f52d2d9cc5507353e5f223dbc114ab3c0bd80eb1d474e831da79671b3d56e69ee57197c235c5ad510c1f50c7

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    cf32d06fcb07223b49b733aa3434123d

    SHA1

    70f113dbcd40ea79bb7149894d84110227ff512a

    SHA256

    f74e5850d4b286b839654191238cb618ea5dc5c651b87d8d6d7e2ea4cb624180

    SHA512

    ca9f451724bb7a62fa7b06e5af7b84a7369484f917826e4c43ec4531d31ae9abdbfef9179355dd3f087df6f2e250c2e38560827eb057c318938a52c938bd99de

  • \Windows\SysWOW64\grbpicyknjqrq.exe

    Filesize

    255KB

    MD5

    f35ad20ac7b10dd849616a8905a614d2

    SHA1

    12bc1bf85a8b6baf6e5908fdac86ac6d8605a375

    SHA256

    204dba0263bb591447e347dc2a002919819bbedc48559113fd1a71bde2d664a1

    SHA512

    c1d0216ed14c9d0424661dfc38397bf89e12a732530447f0feef2805d4e6b2df97f6d4e62923e0ce700fb24a604a620b118bacf1eeff8f81afe53485eaf2d98e

  • \Windows\SysWOW64\grbpicyknjqrq.exe

    Filesize

    255KB

    MD5

    f35ad20ac7b10dd849616a8905a614d2

    SHA1

    12bc1bf85a8b6baf6e5908fdac86ac6d8605a375

    SHA256

    204dba0263bb591447e347dc2a002919819bbedc48559113fd1a71bde2d664a1

    SHA512

    c1d0216ed14c9d0424661dfc38397bf89e12a732530447f0feef2805d4e6b2df97f6d4e62923e0ce700fb24a604a620b118bacf1eeff8f81afe53485eaf2d98e

  • \Windows\SysWOW64\quaupnuons.exe

    Filesize

    255KB

    MD5

    fc566c01fd93189c94d6007cbcba1dd2

    SHA1

    7622b14f66c37c88bf40832875357733feabe768

    SHA256

    56b4857acdf47ad4e393bf50f8ee73c894f94d9f1b5b376d5ea075c38a7bb0a7

    SHA512

    6582a4a6c4074f5a5085cfc20b76c27643af31700b58a2b890b9f030ff501af9a192b3dea42ac794c1bda8e2e61f6a38ebbfa86178576a66d9fdc608d74cf31f

  • \Windows\SysWOW64\rpvxltpl.exe

    Filesize

    255KB

    MD5

    83f481a0620d39ec72cc2d886cfff26e

    SHA1

    74bc4848f2301c8efc626bc90efc02813154b3ad

    SHA256

    07e1dbcc932f56e9946414c6c99c1458f23796f37581ec313605ca0908bf9621

    SHA512

    83a86f3f870df2928cd52f7ea275dd5fb7b8db8fbc90c15ba0ee0e0413c1da540b64a126e4680f40f08aee87401d13f8998284b8b7e689e6d4c5ad53e924cc5d

  • \Windows\SysWOW64\rpvxltpl.exe

    Filesize

    255KB

    MD5

    83f481a0620d39ec72cc2d886cfff26e

    SHA1

    74bc4848f2301c8efc626bc90efc02813154b3ad

    SHA256

    07e1dbcc932f56e9946414c6c99c1458f23796f37581ec313605ca0908bf9621

    SHA512

    83a86f3f870df2928cd52f7ea275dd5fb7b8db8fbc90c15ba0ee0e0413c1da540b64a126e4680f40f08aee87401d13f8998284b8b7e689e6d4c5ad53e924cc5d

  • \Windows\SysWOW64\vykkbegbonqysma.exe

    Filesize

    255KB

    MD5

    60b6e051f5a3746dd55cab744e2a1f79

    SHA1

    bf843006a9f0400c910dc86dfcf3d84153519aa8

    SHA256

    cb04375182941a80685ae9e4972eb15735464576d274c966b9132c6839458ffc

    SHA512

    bcbf1f303fcddf62cb7a27aa605e6b5514a63332f52d2d9cc5507353e5f223dbc114ab3c0bd80eb1d474e831da79671b3d56e69ee57197c235c5ad510c1f50c7

  • memory/272-76-0x0000000000000000-mapping.dmp

  • memory/628-94-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/628-83-0x0000000000000000-mapping.dmp

  • memory/628-105-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1232-80-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1232-65-0x0000000000000000-mapping.dmp

  • memory/1232-104-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1604-106-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1604-87-0x0000000000000000-mapping.dmp

  • memory/1604-95-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1624-107-0x0000000070BDD000-0x0000000070BE8000-memory.dmp

    Filesize

    44KB

  • memory/1624-99-0x0000000070BDD000-0x0000000070BE8000-memory.dmp

    Filesize

    44KB

  • memory/1624-90-0x0000000000000000-mapping.dmp

  • memory/1624-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1624-92-0x0000000072171000-0x0000000072174000-memory.dmp

    Filesize

    12KB

  • memory/1624-93-0x000000006FBF1000-0x000000006FBF3000-memory.dmp

    Filesize

    8KB

  • memory/1640-78-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1640-56-0x0000000000000000-mapping.dmp

  • memory/1640-102-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1668-91-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1668-77-0x0000000000970000-0x0000000000A10000-memory.dmp

    Filesize

    640KB

  • memory/1668-75-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1668-54-0x0000000075071000-0x0000000075073000-memory.dmp

    Filesize

    8KB

  • memory/1828-82-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1828-101-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1828-69-0x0000000000000000-mapping.dmp

  • memory/1948-100-0x000007FEFB821000-0x000007FEFB823000-memory.dmp

    Filesize

    8KB

  • memory/2024-103-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/2024-61-0x0000000000000000-mapping.dmp

  • memory/2024-79-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB