Analysis

  • max time kernel
    152s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/10/2022, 03:17

General

  • Target

    ba2fdf3ee36904675172a606f90d20723da6b1840bc73f1bef8753ab53bd5a34.exe

  • Size

    255KB

  • MD5

    371b4d812fac4f7d2768d217d8d150cc

  • SHA1

    c04a7df9fb3cbc3bd450929fdd7913f4265eda12

  • SHA256

    ba2fdf3ee36904675172a606f90d20723da6b1840bc73f1bef8753ab53bd5a34

  • SHA512

    79e7a3a943121afc45129cd20a04250970ae9a13951b77d83e3b002c0a29f429d4905b43ff8ac00afde6b114f4609c60fcd15762a4858cea72dab3e7a424dfee

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ3:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIM

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba2fdf3ee36904675172a606f90d20723da6b1840bc73f1bef8753ab53bd5a34.exe
    "C:\Users\Admin\AppData\Local\Temp\ba2fdf3ee36904675172a606f90d20723da6b1840bc73f1bef8753ab53bd5a34.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\hjojmbvvhf.exe
      hjojmbvvhf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:404
      • C:\Windows\SysWOW64\swvsqzvo.exe
        C:\Windows\system32\swvsqzvo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1252
    • C:\Windows\SysWOW64\ldwysjptblbgqwx.exe
      ldwysjptblbgqwx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2024
    • C:\Windows\SysWOW64\swvsqzvo.exe
      swvsqzvo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5060
    • C:\Windows\SysWOW64\qiujjwprznium.exe
      qiujjwprznium.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3136
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3852

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\hjojmbvvhf.exe

          Filesize

          255KB

          MD5

          07e4d813182ef5f2487e646aec19a319

          SHA1

          3b205235ad247639af4af59970611caecbb69c2a

          SHA256

          7995e5d629a6618b4ac04bb7f47ab3287c8826a6ed4a7ea3e06e5dd35b1a0df5

          SHA512

          a5dbd36178b94932558ab36969f14fe7e3018e0f7ef377be0c6b577a80235fe8262b18e2c84c0d3bca19f0c15f82cd7d364150333d57761dc3e366f045bcb646

        • C:\Windows\SysWOW64\hjojmbvvhf.exe

          Filesize

          255KB

          MD5

          07e4d813182ef5f2487e646aec19a319

          SHA1

          3b205235ad247639af4af59970611caecbb69c2a

          SHA256

          7995e5d629a6618b4ac04bb7f47ab3287c8826a6ed4a7ea3e06e5dd35b1a0df5

          SHA512

          a5dbd36178b94932558ab36969f14fe7e3018e0f7ef377be0c6b577a80235fe8262b18e2c84c0d3bca19f0c15f82cd7d364150333d57761dc3e366f045bcb646

        • C:\Windows\SysWOW64\ldwysjptblbgqwx.exe

          Filesize

          255KB

          MD5

          99d15d9c9805a81c8b9ae75329a93db2

          SHA1

          5bae7f646e723b1ce0cfb849f8dfee67f595bb19

          SHA256

          a41aa0a7a80bd0daa51426cd223b7f7eaf5c9bd8b4738784e9ee00d6ed26f503

          SHA512

          809a0c1284490c3a937d6d6375f3d96c27757f0dcc055f7c25ed7352e46a0005cecfe925d1303f018ff9460134e29b6e7d719b2fb080921a726766851f81ffed

        • C:\Windows\SysWOW64\ldwysjptblbgqwx.exe

          Filesize

          255KB

          MD5

          99d15d9c9805a81c8b9ae75329a93db2

          SHA1

          5bae7f646e723b1ce0cfb849f8dfee67f595bb19

          SHA256

          a41aa0a7a80bd0daa51426cd223b7f7eaf5c9bd8b4738784e9ee00d6ed26f503

          SHA512

          809a0c1284490c3a937d6d6375f3d96c27757f0dcc055f7c25ed7352e46a0005cecfe925d1303f018ff9460134e29b6e7d719b2fb080921a726766851f81ffed

        • C:\Windows\SysWOW64\qiujjwprznium.exe

          Filesize

          255KB

          MD5

          10f3c936e3e41ee5a6c1fda886dc7bb1

          SHA1

          47ea54e03696164891676bc2e84b89ce122785a1

          SHA256

          6b244f0d6263c9306a13b8e081c745e8dd598f9042912db179242ef7221d1dc6

          SHA512

          309d43d91fb3e21567b7e2704a25391d9e53c76a079cdfc0e954d34fc415462938cf65133729c97cbb0a2d3a9e349bbaafb190aa95513cb03c189bf7a89f9e75

        • C:\Windows\SysWOW64\qiujjwprznium.exe

          Filesize

          255KB

          MD5

          10f3c936e3e41ee5a6c1fda886dc7bb1

          SHA1

          47ea54e03696164891676bc2e84b89ce122785a1

          SHA256

          6b244f0d6263c9306a13b8e081c745e8dd598f9042912db179242ef7221d1dc6

          SHA512

          309d43d91fb3e21567b7e2704a25391d9e53c76a079cdfc0e954d34fc415462938cf65133729c97cbb0a2d3a9e349bbaafb190aa95513cb03c189bf7a89f9e75

        • C:\Windows\SysWOW64\swvsqzvo.exe

          Filesize

          255KB

          MD5

          1da44d595b4191e30ad1b4045e6c45fb

          SHA1

          5eb12f473257302385933b2b9a2ffc72697f3e64

          SHA256

          71016c66ef4c3fa1e6a650e96d05d619227635c82f1416ea9ed1f5a401bebcd2

          SHA512

          8b3f0ac4b1ab7e2ae066d085682c4b14c15646d7125e6dae6936bc41c623a244c2d74f2a086009180321f39f1d0749fc044e6ccb896043ce1af26439177ebd22

        • C:\Windows\SysWOW64\swvsqzvo.exe

          Filesize

          255KB

          MD5

          1da44d595b4191e30ad1b4045e6c45fb

          SHA1

          5eb12f473257302385933b2b9a2ffc72697f3e64

          SHA256

          71016c66ef4c3fa1e6a650e96d05d619227635c82f1416ea9ed1f5a401bebcd2

          SHA512

          8b3f0ac4b1ab7e2ae066d085682c4b14c15646d7125e6dae6936bc41c623a244c2d74f2a086009180321f39f1d0749fc044e6ccb896043ce1af26439177ebd22

        • C:\Windows\SysWOW64\swvsqzvo.exe

          Filesize

          255KB

          MD5

          1da44d595b4191e30ad1b4045e6c45fb

          SHA1

          5eb12f473257302385933b2b9a2ffc72697f3e64

          SHA256

          71016c66ef4c3fa1e6a650e96d05d619227635c82f1416ea9ed1f5a401bebcd2

          SHA512

          8b3f0ac4b1ab7e2ae066d085682c4b14c15646d7125e6dae6936bc41c623a244c2d74f2a086009180321f39f1d0749fc044e6ccb896043ce1af26439177ebd22

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          6e13237789cf009696fdd1c6348fa07c

          SHA1

          e1ab9fafbe8d94449bb320aa274813ce00feddbb

          SHA256

          e61c95862388eeb5cd73ce55924b98c83ec7c45cdc7ba5d3385d71ac09a8e17f

          SHA512

          046efa8d3e2cb06ab6ec16e17337f73b020fc1145b3fdad1ab90b5e7712ea21090c2591a29aac0b72550643efc49549f878c6a2ec19e449daadc7d75c7d768c5

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          9f404ee5eff6d4bfc0a4ad6335797075

          SHA1

          145df9b4aaa8b23c0148994f5c41abcbf75de1ec

          SHA256

          46265749cc55a3c780ba0f7452b00314ef0cec654deb9de4ad1a82af3422ee79

          SHA512

          f4c4e042addf812cf7960a9aff74e89e1edbf8435b5b6c906b03b4ad114216e5a885084e4619a3fb0d24d2dfa91c892b43b744499e911967a3bcaaaf5f848fd0

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          9f404ee5eff6d4bfc0a4ad6335797075

          SHA1

          145df9b4aaa8b23c0148994f5c41abcbf75de1ec

          SHA256

          46265749cc55a3c780ba0f7452b00314ef0cec654deb9de4ad1a82af3422ee79

          SHA512

          f4c4e042addf812cf7960a9aff74e89e1edbf8435b5b6c906b03b4ad114216e5a885084e4619a3fb0d24d2dfa91c892b43b744499e911967a3bcaaaf5f848fd0

        • memory/404-146-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/404-166-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1252-168-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1252-179-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1252-155-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1968-152-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/1968-135-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2024-147-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2024-165-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3136-169-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3136-156-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/3852-159-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-174-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-160-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-177-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-158-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-163-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp

          Filesize

          64KB

        • memory/3852-157-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-162-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp

          Filesize

          64KB

        • memory/3852-176-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-161-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/3852-175-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp

          Filesize

          64KB

        • memory/5060-167-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5060-150-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5060-178-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB