Analysis

  • max time kernel
    175s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    82e50a8f03b010a3a1e65111d9150eeb72ff9147a05170c01c1bdccf98b1c8c1.exe

  • Size

    255KB

  • MD5

    a4091b61aa64eb56890e71daf501a989

  • SHA1

    91089db448c09c4b8c0b9f00e9ad2058144535fe

  • SHA256

    82e50a8f03b010a3a1e65111d9150eeb72ff9147a05170c01c1bdccf98b1c8c1

  • SHA512

    e42de641da7fdf6a5c928132fa939e59974f37603d134565aefdee5518850a1e4ed26c755fe1b16a98808bf5da91e26029cf0eb41acbf1b89dba167e8204b6c4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJv:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIM

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e50a8f03b010a3a1e65111d9150eeb72ff9147a05170c01c1bdccf98b1c8c1.exe
    "C:\Users\Admin\AppData\Local\Temp\82e50a8f03b010a3a1e65111d9150eeb72ff9147a05170c01c1bdccf98b1c8c1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\SysWOW64\bxyqnekxmw.exe
      bxyqnekxmw.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\yjqawboi.exe
        C:\Windows\system32\yjqawboi.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1960
    • C:\Windows\SysWOW64\lbxetpalpqmzzmg.exe
      lbxetpalpqmzzmg.exe
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Windows\SysWOW64\yjqawboi.exe
      yjqawboi.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:588
    • C:\Windows\SysWOW64\hamsjbtxjlkki.exe
      hamsjbtxjlkki.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:536
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      7ef2e78e0f23760d59504c628b977158

      SHA1

      0354e25ce49708b0db6392e4a167c515e9e59902

      SHA256

      748393532b9bd4176f20edec90954c3cef19ed2481630dc5082be9254968e09e

      SHA512

      0722708529c0afd449262c8d3a8f9b0cbefd075ba1368bcb0eb5c1d759d3694f54c1aeeaa45f0c33f0554fb8896fbc6479f49561a0291a3e34737c38e75faa6d

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      a99b4f5aa400c198b4b34a3b0d2badb1

      SHA1

      b49c01088cdb638db11ca714054b8ec19a73aa4f

      SHA256

      7132b19b74175692b16f7505ba237aebe0a3a75e3dba0db4b7a113a92ff057b5

      SHA512

      9376062d7d9307e8505930c7e3a18020fad5c48b60e57fc6f50b5bd9d53e47fd1880b779930cde447586184d74b0bbafde41eb3001e41f003f7f09bf24abf20a

    • C:\Users\Admin\Music\RepairSuspend.doc.exe
      Filesize

      255KB

      MD5

      5822da7d5c75700087a433e1685c0b2c

      SHA1

      dd8a947a829962f49d9d5b1e946b816f665366b2

      SHA256

      cf2b81feca84fd8923878ece06825637b2adbe7dac9525cb797b7eae29d7ae07

      SHA512

      8db5244df95e175ec0c00749ad71c6446222c5388633e23bd247dbd6a77d4ed088610f7916500f47b3f0b43b6b99874c2f85d2a60302f0fd0a26a8cf59909078

    • C:\Windows\SysWOW64\bxyqnekxmw.exe
      Filesize

      255KB

      MD5

      564b26a533adcbcf34f3673aae176842

      SHA1

      17c1d0e2fc2a280e1f8c724aa1d2b7f9df7879e5

      SHA256

      d77c5bb0f61a10035061e9b5555ad704e268d6a05fd4f8ed3717e044e5939092

      SHA512

      d955c5d6d9b3445b3de78b58ca2ff75129ee63f9e3f24937867114bf07e6dfe2878c43cddb607576ece3b3cde6e93388189b8369a87666b56793da13bf8debe5

    • C:\Windows\SysWOW64\bxyqnekxmw.exe
      Filesize

      255KB

      MD5

      564b26a533adcbcf34f3673aae176842

      SHA1

      17c1d0e2fc2a280e1f8c724aa1d2b7f9df7879e5

      SHA256

      d77c5bb0f61a10035061e9b5555ad704e268d6a05fd4f8ed3717e044e5939092

      SHA512

      d955c5d6d9b3445b3de78b58ca2ff75129ee63f9e3f24937867114bf07e6dfe2878c43cddb607576ece3b3cde6e93388189b8369a87666b56793da13bf8debe5

    • C:\Windows\SysWOW64\hamsjbtxjlkki.exe
      Filesize

      255KB

      MD5

      c1c33ec968ab5b44c0f6510117ddc1f3

      SHA1

      25a55d1b9b6f8bde1f9d41384d4cc9a36d942736

      SHA256

      5114bbc7c15187a91988d86d7d45e773a07f58fb8434b0014d4790b0019e3c23

      SHA512

      8a8ae37fab505d4d88175f4582f79ae3a0018b47c27fede040fab41cc17ee101d8c550b23b393ca986af544c04a748797f793d4a363c18f50eecce4fc92d0a84

    • C:\Windows\SysWOW64\hamsjbtxjlkki.exe
      Filesize

      255KB

      MD5

      c1c33ec968ab5b44c0f6510117ddc1f3

      SHA1

      25a55d1b9b6f8bde1f9d41384d4cc9a36d942736

      SHA256

      5114bbc7c15187a91988d86d7d45e773a07f58fb8434b0014d4790b0019e3c23

      SHA512

      8a8ae37fab505d4d88175f4582f79ae3a0018b47c27fede040fab41cc17ee101d8c550b23b393ca986af544c04a748797f793d4a363c18f50eecce4fc92d0a84

    • C:\Windows\SysWOW64\lbxetpalpqmzzmg.exe
      Filesize

      255KB

      MD5

      1717ff97cd0bfd21774b4c2cf69473c8

      SHA1

      15ef13e9ec0a171776b6c6abba6d02e740005fcf

      SHA256

      5b573baaba8f6ab78025590ea4e9d498af8e2e54289ac7e8d17c89b94ccad644

      SHA512

      62a40be1c44e3bf0508df7edb4d34c55e7b53845c322d2d089b6ca99d00c9e60c55a4c8457876a8e332a9ecbbc554e579b508a0cf69452373b9bd13795d52108

    • C:\Windows\SysWOW64\yjqawboi.exe
      Filesize

      255KB

      MD5

      6fb96ff9201574c544549d2b19418de8

      SHA1

      681c971f4f47aa976ce02c0c9f71e21c39c69bac

      SHA256

      15fe686d1797631d74f7963c70a9b34ad687307bfabb46ab31898733824ace09

      SHA512

      e65ba435c10d7b376b26600f2fa291559ccce684ce2538ba9fba7ed947de9d9b028be3e8b88bb2461bb7bb7750ec3877efdb90f9da2d6806b5e11ac41f80ebe9

    • C:\Windows\SysWOW64\yjqawboi.exe
      Filesize

      255KB

      MD5

      6fb96ff9201574c544549d2b19418de8

      SHA1

      681c971f4f47aa976ce02c0c9f71e21c39c69bac

      SHA256

      15fe686d1797631d74f7963c70a9b34ad687307bfabb46ab31898733824ace09

      SHA512

      e65ba435c10d7b376b26600f2fa291559ccce684ce2538ba9fba7ed947de9d9b028be3e8b88bb2461bb7bb7750ec3877efdb90f9da2d6806b5e11ac41f80ebe9

    • C:\Windows\SysWOW64\yjqawboi.exe
      Filesize

      255KB

      MD5

      6fb96ff9201574c544549d2b19418de8

      SHA1

      681c971f4f47aa976ce02c0c9f71e21c39c69bac

      SHA256

      15fe686d1797631d74f7963c70a9b34ad687307bfabb46ab31898733824ace09

      SHA512

      e65ba435c10d7b376b26600f2fa291559ccce684ce2538ba9fba7ed947de9d9b028be3e8b88bb2461bb7bb7750ec3877efdb90f9da2d6806b5e11ac41f80ebe9

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\bxyqnekxmw.exe
      Filesize

      255KB

      MD5

      564b26a533adcbcf34f3673aae176842

      SHA1

      17c1d0e2fc2a280e1f8c724aa1d2b7f9df7879e5

      SHA256

      d77c5bb0f61a10035061e9b5555ad704e268d6a05fd4f8ed3717e044e5939092

      SHA512

      d955c5d6d9b3445b3de78b58ca2ff75129ee63f9e3f24937867114bf07e6dfe2878c43cddb607576ece3b3cde6e93388189b8369a87666b56793da13bf8debe5

    • \Windows\SysWOW64\hamsjbtxjlkki.exe
      Filesize

      255KB

      MD5

      c1c33ec968ab5b44c0f6510117ddc1f3

      SHA1

      25a55d1b9b6f8bde1f9d41384d4cc9a36d942736

      SHA256

      5114bbc7c15187a91988d86d7d45e773a07f58fb8434b0014d4790b0019e3c23

      SHA512

      8a8ae37fab505d4d88175f4582f79ae3a0018b47c27fede040fab41cc17ee101d8c550b23b393ca986af544c04a748797f793d4a363c18f50eecce4fc92d0a84

    • \Windows\SysWOW64\lbxetpalpqmzzmg.exe
      Filesize

      255KB

      MD5

      1717ff97cd0bfd21774b4c2cf69473c8

      SHA1

      15ef13e9ec0a171776b6c6abba6d02e740005fcf

      SHA256

      5b573baaba8f6ab78025590ea4e9d498af8e2e54289ac7e8d17c89b94ccad644

      SHA512

      62a40be1c44e3bf0508df7edb4d34c55e7b53845c322d2d089b6ca99d00c9e60c55a4c8457876a8e332a9ecbbc554e579b508a0cf69452373b9bd13795d52108

    • \Windows\SysWOW64\yjqawboi.exe
      Filesize

      255KB

      MD5

      6fb96ff9201574c544549d2b19418de8

      SHA1

      681c971f4f47aa976ce02c0c9f71e21c39c69bac

      SHA256

      15fe686d1797631d74f7963c70a9b34ad687307bfabb46ab31898733824ace09

      SHA512

      e65ba435c10d7b376b26600f2fa291559ccce684ce2538ba9fba7ed947de9d9b028be3e8b88bb2461bb7bb7750ec3877efdb90f9da2d6806b5e11ac41f80ebe9

    • \Windows\SysWOW64\yjqawboi.exe
      Filesize

      255KB

      MD5

      6fb96ff9201574c544549d2b19418de8

      SHA1

      681c971f4f47aa976ce02c0c9f71e21c39c69bac

      SHA256

      15fe686d1797631d74f7963c70a9b34ad687307bfabb46ab31898733824ace09

      SHA512

      e65ba435c10d7b376b26600f2fa291559ccce684ce2538ba9fba7ed947de9d9b028be3e8b88bb2461bb7bb7750ec3877efdb90f9da2d6806b5e11ac41f80ebe9

    • memory/320-71-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/320-58-0x0000000000000000-mapping.dmp
    • memory/320-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/536-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/536-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/536-70-0x0000000000000000-mapping.dmp
    • memory/560-62-0x0000000000000000-mapping.dmp
    • memory/588-66-0x0000000000000000-mapping.dmp
    • memory/588-75-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/588-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/952-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/952-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/952-57-0x0000000003310000-0x00000000033B0000-memory.dmp
      Filesize

      640KB

    • memory/952-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB

    • memory/952-54-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/952-72-0x0000000003310000-0x00000000033B0000-memory.dmp
      Filesize

      640KB

    • memory/1388-100-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp
      Filesize

      8KB

    • memory/1388-99-0x0000000000000000-mapping.dmp
    • memory/1680-89-0x000000006FE31000-0x000000006FE33000-memory.dmp
      Filesize

      8KB

    • memory/1680-91-0x0000000070E1D000-0x0000000070E28000-memory.dmp
      Filesize

      44KB

    • memory/1680-98-0x0000000070E1D000-0x0000000070E28000-memory.dmp
      Filesize

      44KB

    • memory/1680-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-88-0x00000000723B1000-0x00000000723B4000-memory.dmp
      Filesize

      12KB

    • memory/1680-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-102-0x0000000070E1D000-0x0000000070E28000-memory.dmp
      Filesize

      44KB

    • memory/1680-86-0x0000000000000000-mapping.dmp
    • memory/1960-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1960-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1960-80-0x0000000000000000-mapping.dmp