Analysis

  • max time kernel
    151s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:06

General

  • Target

    c9f78152e95b3ed08dca5b11433d527fb82159a928fac5562b64b95c8fad97fb.exe

  • Size

    255KB

  • MD5

    bbbb3a7f37cfdf3af1a185a9cff0c9e9

  • SHA1

    24ecfeff06eb06fe4532a1239e3410b55ad09c1d

  • SHA256

    c9f78152e95b3ed08dca5b11433d527fb82159a928fac5562b64b95c8fad97fb

  • SHA512

    18b24947405bb57c103d1c4aaf2ce89f7f45f4ff1317b989437956dd419cdad9f7a7a080130d1bd324856765834f8ffa3e4421b8ddabf2de601693ecbf3ae46b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJx:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIC

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9f78152e95b3ed08dca5b11433d527fb82159a928fac5562b64b95c8fad97fb.exe
    "C:\Users\Admin\AppData\Local\Temp\c9f78152e95b3ed08dca5b11433d527fb82159a928fac5562b64b95c8fad97fb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\dnxcezixeo.exe
      dnxcezixeo.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\SysWOW64\axiafmsi.exe
        C:\Windows\system32\axiafmsi.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:692
    • C:\Windows\SysWOW64\upurmrdvoximpfj.exe
      upurmrdvoximpfj.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1160
    • C:\Windows\SysWOW64\axiafmsi.exe
      axiafmsi.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:580
    • C:\Windows\SysWOW64\lxmtnjfnpfkaa.exe
      lxmtnjfnpfkaa.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1696
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2028

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      44ffd720cbb2208d1dc0376b623a703c

      SHA1

      4307add7b21ed9402c126a644f4cd5d2a6405a4e

      SHA256

      fe5c1fed1d7723199b548c6cc073679fb94d082e8a7c86046dcd213b23dad718

      SHA512

      f7f8d5c7453545f123acad43bccac91cd59ae55da79ea2f5698cb441d54004aec26c39cda19b5f9707618322328a4a7991179b01f980cb3615bd4270320f6f9d

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      076c3c5d09793ce902cbc9967ac79263

      SHA1

      d6ced7f3f228307e6b492866983fe982abd8ddd5

      SHA256

      39bf6c8eeec7d51cd75629f8f0f54a94e9f2042389dc0e0b2083ae0e559a7a7b

      SHA512

      db57fd419aa187de4e1f4728bfce0e18ebeb6686f8e73253f27e3e2297501b2a685305f5ef5112b88a472b2673039a757833e294db24a39fe7f387e9fe225ac5

    • C:\Users\Admin\Documents\ExitRevoke.doc.exe

      Filesize

      255KB

      MD5

      111ebd29334e171cdd15168db3a786be

      SHA1

      435e7669efe35547483f8be261c7450c9745e84b

      SHA256

      ac32051a53abd2292f2fe3050252a8790095abd4c506cdff2194cb1c05638b5e

      SHA512

      e40565b8585e839fbcb3efb3fbbd8a4de46a1e0b4c6b339b2848b9ac859bd8c65308b8275122e55005aa6d4c26c54f05945f564e87efe9961803c18fd9d9d256

    • C:\Users\Admin\Documents\ExitRevoke.doc.exe

      Filesize

      255KB

      MD5

      111ebd29334e171cdd15168db3a786be

      SHA1

      435e7669efe35547483f8be261c7450c9745e84b

      SHA256

      ac32051a53abd2292f2fe3050252a8790095abd4c506cdff2194cb1c05638b5e

      SHA512

      e40565b8585e839fbcb3efb3fbbd8a4de46a1e0b4c6b339b2848b9ac859bd8c65308b8275122e55005aa6d4c26c54f05945f564e87efe9961803c18fd9d9d256

    • C:\Users\Admin\Documents\SplitUnpublish.doc.exe

      Filesize

      255KB

      MD5

      793c85049dd4d185906909e2a044b457

      SHA1

      84df8e392ce403f616411d15683d597f2c2bc335

      SHA256

      ff14a093640acb4faaefe3f02fd07d263db15cf98c46a5fa13620df57c8d3217

      SHA512

      90fbb3476f56845eadb28d81d6ed788ed953d78abd886b7368f3dad7cafc8c7f921da5c59923a372b3658267cec63e6dcb8a532fb5b203cb15b8401663ea98af

    • C:\Users\Admin\Downloads\EnableWrite.doc.exe

      Filesize

      255KB

      MD5

      692e164ad034cc277f1cb79f26057215

      SHA1

      e4e716c2c9c8810d7e9d7a478fd976513cc113b2

      SHA256

      66ae31de1fc8075cc4b4f5170a7ccdae62e344f4770647a82cbe7bdf2e020655

      SHA512

      f3d671d5d7ff2c8957659b5fbb3cfa6124a32e9f3dece3fd0bf2108c09320c826d360426e994934c51a30c0e1b514db3eab41e613817c50b3543ed7343370c6a

    • C:\Windows\SysWOW64\axiafmsi.exe

      Filesize

      255KB

      MD5

      0346e29dfe06a593a418b1a89124832e

      SHA1

      64beb0a9d7735b6b6bceb1edb1c189fef0e43716

      SHA256

      ea721f0dab756d964a7ef9ec2d749fbbdb8545b5ec17bf616fef4270c42d2c4e

      SHA512

      d2d1668873ca5e33496e6aa0240622a66c98fd422d74c8afa5a3a36bc0f3ec2ba6d368d3679ee2eb4986d3b9f385e4344efd3ca4f43a40a4277f77a46a37b5d1

    • C:\Windows\SysWOW64\axiafmsi.exe

      Filesize

      255KB

      MD5

      0346e29dfe06a593a418b1a89124832e

      SHA1

      64beb0a9d7735b6b6bceb1edb1c189fef0e43716

      SHA256

      ea721f0dab756d964a7ef9ec2d749fbbdb8545b5ec17bf616fef4270c42d2c4e

      SHA512

      d2d1668873ca5e33496e6aa0240622a66c98fd422d74c8afa5a3a36bc0f3ec2ba6d368d3679ee2eb4986d3b9f385e4344efd3ca4f43a40a4277f77a46a37b5d1

    • C:\Windows\SysWOW64\axiafmsi.exe

      Filesize

      255KB

      MD5

      0346e29dfe06a593a418b1a89124832e

      SHA1

      64beb0a9d7735b6b6bceb1edb1c189fef0e43716

      SHA256

      ea721f0dab756d964a7ef9ec2d749fbbdb8545b5ec17bf616fef4270c42d2c4e

      SHA512

      d2d1668873ca5e33496e6aa0240622a66c98fd422d74c8afa5a3a36bc0f3ec2ba6d368d3679ee2eb4986d3b9f385e4344efd3ca4f43a40a4277f77a46a37b5d1

    • C:\Windows\SysWOW64\dnxcezixeo.exe

      Filesize

      255KB

      MD5

      aca355a44cab22da067fd7d3d46a9e25

      SHA1

      e4120d39df7d5e3d1fcf45eb10a6d0ec63fce231

      SHA256

      9e13726e23bc56f73e651bce36dafd79e24c0889ed4eab2e759b1ffb4c77e84e

      SHA512

      99192b381684c3aaf9e9219907d67314844853098d64ebd4f8352197527ef60057a16141122bf0d3bf1097c35dc02d34ee6a2a0411af04cf59b89f2c1dc175e6

    • C:\Windows\SysWOW64\dnxcezixeo.exe

      Filesize

      255KB

      MD5

      aca355a44cab22da067fd7d3d46a9e25

      SHA1

      e4120d39df7d5e3d1fcf45eb10a6d0ec63fce231

      SHA256

      9e13726e23bc56f73e651bce36dafd79e24c0889ed4eab2e759b1ffb4c77e84e

      SHA512

      99192b381684c3aaf9e9219907d67314844853098d64ebd4f8352197527ef60057a16141122bf0d3bf1097c35dc02d34ee6a2a0411af04cf59b89f2c1dc175e6

    • C:\Windows\SysWOW64\lxmtnjfnpfkaa.exe

      Filesize

      255KB

      MD5

      84e978ee03e450515c346fd7a73a77b4

      SHA1

      4761e808c73edcfcbf0ea55d57037d20ad928880

      SHA256

      56fa7009bd5fe865c7887f89efaa9f278b6f5437020c49623c0fbb4f2602bab1

      SHA512

      a5f3cd5efe4940655afebbaf376409c1352202c22337f12280a3c260fde87d0b8d7c228fe41dc8260e3e38c8b9ca76d9fc473a20e2b26fc53fc0a035c3ade57f

    • C:\Windows\SysWOW64\lxmtnjfnpfkaa.exe

      Filesize

      255KB

      MD5

      84e978ee03e450515c346fd7a73a77b4

      SHA1

      4761e808c73edcfcbf0ea55d57037d20ad928880

      SHA256

      56fa7009bd5fe865c7887f89efaa9f278b6f5437020c49623c0fbb4f2602bab1

      SHA512

      a5f3cd5efe4940655afebbaf376409c1352202c22337f12280a3c260fde87d0b8d7c228fe41dc8260e3e38c8b9ca76d9fc473a20e2b26fc53fc0a035c3ade57f

    • C:\Windows\SysWOW64\upurmrdvoximpfj.exe

      Filesize

      255KB

      MD5

      2e91cce726c660af38ed82a91f65fbb7

      SHA1

      ae78ecfaebdfcae46ffbae773256370709927baf

      SHA256

      87eeed9e3590abf6d2e45303fdcdd1f967169365d564a80a5a39b9689e06299a

      SHA512

      40c8008b3cc24564d0e3801cd894d16814c1bcd6069a1708dd8ec78339cb5d28ceb173265f9e8ef9a647e1658674fa0088ab17d4418ddad9b954c3dab7857f88

    • C:\Windows\SysWOW64\upurmrdvoximpfj.exe

      Filesize

      255KB

      MD5

      2e91cce726c660af38ed82a91f65fbb7

      SHA1

      ae78ecfaebdfcae46ffbae773256370709927baf

      SHA256

      87eeed9e3590abf6d2e45303fdcdd1f967169365d564a80a5a39b9689e06299a

      SHA512

      40c8008b3cc24564d0e3801cd894d16814c1bcd6069a1708dd8ec78339cb5d28ceb173265f9e8ef9a647e1658674fa0088ab17d4418ddad9b954c3dab7857f88

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Users\Admin\Documents\ExitRevoke.doc.exe

      Filesize

      255KB

      MD5

      111ebd29334e171cdd15168db3a786be

      SHA1

      435e7669efe35547483f8be261c7450c9745e84b

      SHA256

      ac32051a53abd2292f2fe3050252a8790095abd4c506cdff2194cb1c05638b5e

      SHA512

      e40565b8585e839fbcb3efb3fbbd8a4de46a1e0b4c6b339b2848b9ac859bd8c65308b8275122e55005aa6d4c26c54f05945f564e87efe9961803c18fd9d9d256

    • \Windows\SysWOW64\axiafmsi.exe

      Filesize

      255KB

      MD5

      0346e29dfe06a593a418b1a89124832e

      SHA1

      64beb0a9d7735b6b6bceb1edb1c189fef0e43716

      SHA256

      ea721f0dab756d964a7ef9ec2d749fbbdb8545b5ec17bf616fef4270c42d2c4e

      SHA512

      d2d1668873ca5e33496e6aa0240622a66c98fd422d74c8afa5a3a36bc0f3ec2ba6d368d3679ee2eb4986d3b9f385e4344efd3ca4f43a40a4277f77a46a37b5d1

    • \Windows\SysWOW64\axiafmsi.exe

      Filesize

      255KB

      MD5

      0346e29dfe06a593a418b1a89124832e

      SHA1

      64beb0a9d7735b6b6bceb1edb1c189fef0e43716

      SHA256

      ea721f0dab756d964a7ef9ec2d749fbbdb8545b5ec17bf616fef4270c42d2c4e

      SHA512

      d2d1668873ca5e33496e6aa0240622a66c98fd422d74c8afa5a3a36bc0f3ec2ba6d368d3679ee2eb4986d3b9f385e4344efd3ca4f43a40a4277f77a46a37b5d1

    • \Windows\SysWOW64\dnxcezixeo.exe

      Filesize

      255KB

      MD5

      aca355a44cab22da067fd7d3d46a9e25

      SHA1

      e4120d39df7d5e3d1fcf45eb10a6d0ec63fce231

      SHA256

      9e13726e23bc56f73e651bce36dafd79e24c0889ed4eab2e759b1ffb4c77e84e

      SHA512

      99192b381684c3aaf9e9219907d67314844853098d64ebd4f8352197527ef60057a16141122bf0d3bf1097c35dc02d34ee6a2a0411af04cf59b89f2c1dc175e6

    • \Windows\SysWOW64\lxmtnjfnpfkaa.exe

      Filesize

      255KB

      MD5

      84e978ee03e450515c346fd7a73a77b4

      SHA1

      4761e808c73edcfcbf0ea55d57037d20ad928880

      SHA256

      56fa7009bd5fe865c7887f89efaa9f278b6f5437020c49623c0fbb4f2602bab1

      SHA512

      a5f3cd5efe4940655afebbaf376409c1352202c22337f12280a3c260fde87d0b8d7c228fe41dc8260e3e38c8b9ca76d9fc473a20e2b26fc53fc0a035c3ade57f

    • \Windows\SysWOW64\upurmrdvoximpfj.exe

      Filesize

      255KB

      MD5

      2e91cce726c660af38ed82a91f65fbb7

      SHA1

      ae78ecfaebdfcae46ffbae773256370709927baf

      SHA256

      87eeed9e3590abf6d2e45303fdcdd1f967169365d564a80a5a39b9689e06299a

      SHA512

      40c8008b3cc24564d0e3801cd894d16814c1bcd6069a1708dd8ec78339cb5d28ceb173265f9e8ef9a647e1658674fa0088ab17d4418ddad9b954c3dab7857f88

    • memory/112-112-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/112-113-0x00000000711FD000-0x0000000071208000-memory.dmp

      Filesize

      44KB

    • memory/112-102-0x00000000711FD000-0x0000000071208000-memory.dmp

      Filesize

      44KB

    • memory/112-94-0x00000000711FD000-0x0000000071208000-memory.dmp

      Filesize

      44KB

    • memory/112-92-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/112-91-0x0000000070211000-0x0000000070213000-memory.dmp

      Filesize

      8KB

    • memory/112-90-0x0000000072791000-0x0000000072794000-memory.dmp

      Filesize

      12KB

    • memory/580-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/580-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/692-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/692-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1160-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1160-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1316-100-0x0000000002530000-0x00000000025D0000-memory.dmp

      Filesize

      640KB

    • memory/1316-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1316-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1696-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1696-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1748-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1748-54-0x0000000076381000-0x0000000076383000-memory.dmp

      Filesize

      8KB

    • memory/1748-85-0x0000000002F00000-0x0000000002FA0000-memory.dmp

      Filesize

      640KB

    • memory/1748-82-0x0000000002F00000-0x0000000002FA0000-memory.dmp

      Filesize

      640KB

    • memory/1748-80-0x0000000002F00000-0x0000000002FA0000-memory.dmp

      Filesize

      640KB

    • memory/1748-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2028-104-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp

      Filesize

      8KB