Analysis

  • max time kernel
    153s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:02

General

  • Target

    909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce.exe

  • Size

    255KB

  • MD5

    9dbc8b2c05f2cd8d5519bbac6cbcc1a0

  • SHA1

    cab0e73fe8e6ef0caadd7fc7aeb781dae163ed19

  • SHA256

    909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce

  • SHA512

    6062f9086cc50b4c1ca7c8166ca6134ccefaf3ce509d99826eb32166c86626d93088a7c4a1711826e0171fa869baf8dc50326be3bc3aeec0827bec854d5fd309

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce.exe
    "C:\Users\Admin\AppData\Local\Temp\909d25855a6b546bd5bdd737923153e7ba7200c4028c22c44f29c3e1fc9bfbce.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\ecrqacizxl.exe
      ecrqacizxl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\elslctjg.exe
        C:\Windows\system32\elslctjg.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1164
    • C:\Windows\SysWOW64\fyitkndetalbzzk.exe
      fyitkndetalbzzk.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1712
    • C:\Windows\SysWOW64\elslctjg.exe
      elslctjg.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1584
    • C:\Windows\SysWOW64\mevdmqbppkqxe.exe
      mevdmqbppkqxe.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1800
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      85f633df305432ede3047fffa11283a9

      SHA1

      da8c6b8c542b5d1ec9e9d2e87407c90a4c20231d

      SHA256

      90850632f252e43663a8cffb09ed97290e6442ad40fe443c22cd2d9210ee7165

      SHA512

      18c07c5e26a7b95a2b253eba7bbafff84a9b24e480585808ff247bce58d3f518576613c187c537c1342b8b180ed82446098c8fae5006aeb9e865e31596294929

    • C:\Users\Admin\Documents\DismountOpen.doc.exe
      Filesize

      255KB

      MD5

      4eb7973556a5444b90a285e772bfd41c

      SHA1

      284460a136b10f729d3a1cfb6b2236440a4bcfea

      SHA256

      49de05ba92509e8dc4f5ecfefc7bb3e9dd6f15db7cd17d3ce44270bc19a5b0ba

      SHA512

      5e1b10c8b5a6e0d701806862f8e1e4d376c15341e4017573aab0fd4cba7a75f1793ad8100d91d4b2748a087ffc57e0771ecc6f39ba4fbf3d2b706bd046b62716

    • C:\Windows\SysWOW64\ecrqacizxl.exe
      Filesize

      255KB

      MD5

      4e43355e11924f15cb04ea4f27fa20ea

      SHA1

      2a04fc347e77924f44825d647408a50911ce6317

      SHA256

      efa1f7cd5fe74464f691efef67cca8199e37b5961c0c4e754709f5ace87ae8dc

      SHA512

      b4fb39eff7313fcfecfe71859e8cfcf1c23f6f628c4951a36e78c8c3e5ea512cda79967d0e1230db2fd63a622c21946a9dac3efc21017223176f5b7f2a4f1d16

    • C:\Windows\SysWOW64\ecrqacizxl.exe
      Filesize

      255KB

      MD5

      4e43355e11924f15cb04ea4f27fa20ea

      SHA1

      2a04fc347e77924f44825d647408a50911ce6317

      SHA256

      efa1f7cd5fe74464f691efef67cca8199e37b5961c0c4e754709f5ace87ae8dc

      SHA512

      b4fb39eff7313fcfecfe71859e8cfcf1c23f6f628c4951a36e78c8c3e5ea512cda79967d0e1230db2fd63a622c21946a9dac3efc21017223176f5b7f2a4f1d16

    • C:\Windows\SysWOW64\elslctjg.exe
      Filesize

      255KB

      MD5

      6d372381e2f39f2175d4e62622e4f6b4

      SHA1

      2fe7f86dabf5fde85ab54fe978bcd1b69a9e6f41

      SHA256

      1c0fbbf2d043337008b415151d34239cfc723811e11c86db60bb92ecdb7ec317

      SHA512

      263969efd2d60ebf5d4de9c313f7b46700e79c9bb170ab23426548c09b31ff443295175792065686ed5365724a148c288d1d48e0d40353f9b949693a633376ba

    • C:\Windows\SysWOW64\elslctjg.exe
      Filesize

      255KB

      MD5

      6d372381e2f39f2175d4e62622e4f6b4

      SHA1

      2fe7f86dabf5fde85ab54fe978bcd1b69a9e6f41

      SHA256

      1c0fbbf2d043337008b415151d34239cfc723811e11c86db60bb92ecdb7ec317

      SHA512

      263969efd2d60ebf5d4de9c313f7b46700e79c9bb170ab23426548c09b31ff443295175792065686ed5365724a148c288d1d48e0d40353f9b949693a633376ba

    • C:\Windows\SysWOW64\elslctjg.exe
      Filesize

      255KB

      MD5

      6d372381e2f39f2175d4e62622e4f6b4

      SHA1

      2fe7f86dabf5fde85ab54fe978bcd1b69a9e6f41

      SHA256

      1c0fbbf2d043337008b415151d34239cfc723811e11c86db60bb92ecdb7ec317

      SHA512

      263969efd2d60ebf5d4de9c313f7b46700e79c9bb170ab23426548c09b31ff443295175792065686ed5365724a148c288d1d48e0d40353f9b949693a633376ba

    • C:\Windows\SysWOW64\fyitkndetalbzzk.exe
      Filesize

      255KB

      MD5

      7b28c2c9034ef3fa2146516e9748b08f

      SHA1

      0799ffea281d7ae792af2828255abe1e00a355f3

      SHA256

      92814a854350039ed958654e32dbac829018e4679a971e019d74f7a182a0086d

      SHA512

      e0686d3fbd53daf2c30b69aae56fd095b868c0577c7d68a129310e6bc3cc265391005accfdb3aa52e786d7d416278c73c8ec222b3b5d96f19c4f9c1523e1a608

    • C:\Windows\SysWOW64\fyitkndetalbzzk.exe
      Filesize

      255KB

      MD5

      7b28c2c9034ef3fa2146516e9748b08f

      SHA1

      0799ffea281d7ae792af2828255abe1e00a355f3

      SHA256

      92814a854350039ed958654e32dbac829018e4679a971e019d74f7a182a0086d

      SHA512

      e0686d3fbd53daf2c30b69aae56fd095b868c0577c7d68a129310e6bc3cc265391005accfdb3aa52e786d7d416278c73c8ec222b3b5d96f19c4f9c1523e1a608

    • C:\Windows\SysWOW64\mevdmqbppkqxe.exe
      Filesize

      255KB

      MD5

      b6bec3b61714aea77557053d6a21af3a

      SHA1

      3eae93247ded315e24ed12a62beab0daa7337e84

      SHA256

      61a03ca10221a189beb8ee54eb7671b7904ba610db348eb5841d345966bebf34

      SHA512

      cd88a2982e09f59eb6f90e245bc7509139295cb303b9911848a24840674effe9b00e66895dcec83fadab246a20bdfcbf250d354a1e5bccf5c0aad895243f6f7f

    • C:\Windows\SysWOW64\mevdmqbppkqxe.exe
      Filesize

      255KB

      MD5

      b6bec3b61714aea77557053d6a21af3a

      SHA1

      3eae93247ded315e24ed12a62beab0daa7337e84

      SHA256

      61a03ca10221a189beb8ee54eb7671b7904ba610db348eb5841d345966bebf34

      SHA512

      cd88a2982e09f59eb6f90e245bc7509139295cb303b9911848a24840674effe9b00e66895dcec83fadab246a20bdfcbf250d354a1e5bccf5c0aad895243f6f7f

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\ecrqacizxl.exe
      Filesize

      255KB

      MD5

      4e43355e11924f15cb04ea4f27fa20ea

      SHA1

      2a04fc347e77924f44825d647408a50911ce6317

      SHA256

      efa1f7cd5fe74464f691efef67cca8199e37b5961c0c4e754709f5ace87ae8dc

      SHA512

      b4fb39eff7313fcfecfe71859e8cfcf1c23f6f628c4951a36e78c8c3e5ea512cda79967d0e1230db2fd63a622c21946a9dac3efc21017223176f5b7f2a4f1d16

    • \Windows\SysWOW64\elslctjg.exe
      Filesize

      255KB

      MD5

      6d372381e2f39f2175d4e62622e4f6b4

      SHA1

      2fe7f86dabf5fde85ab54fe978bcd1b69a9e6f41

      SHA256

      1c0fbbf2d043337008b415151d34239cfc723811e11c86db60bb92ecdb7ec317

      SHA512

      263969efd2d60ebf5d4de9c313f7b46700e79c9bb170ab23426548c09b31ff443295175792065686ed5365724a148c288d1d48e0d40353f9b949693a633376ba

    • \Windows\SysWOW64\elslctjg.exe
      Filesize

      255KB

      MD5

      6d372381e2f39f2175d4e62622e4f6b4

      SHA1

      2fe7f86dabf5fde85ab54fe978bcd1b69a9e6f41

      SHA256

      1c0fbbf2d043337008b415151d34239cfc723811e11c86db60bb92ecdb7ec317

      SHA512

      263969efd2d60ebf5d4de9c313f7b46700e79c9bb170ab23426548c09b31ff443295175792065686ed5365724a148c288d1d48e0d40353f9b949693a633376ba

    • \Windows\SysWOW64\fyitkndetalbzzk.exe
      Filesize

      255KB

      MD5

      7b28c2c9034ef3fa2146516e9748b08f

      SHA1

      0799ffea281d7ae792af2828255abe1e00a355f3

      SHA256

      92814a854350039ed958654e32dbac829018e4679a971e019d74f7a182a0086d

      SHA512

      e0686d3fbd53daf2c30b69aae56fd095b868c0577c7d68a129310e6bc3cc265391005accfdb3aa52e786d7d416278c73c8ec222b3b5d96f19c4f9c1523e1a608

    • \Windows\SysWOW64\mevdmqbppkqxe.exe
      Filesize

      255KB

      MD5

      b6bec3b61714aea77557053d6a21af3a

      SHA1

      3eae93247ded315e24ed12a62beab0daa7337e84

      SHA256

      61a03ca10221a189beb8ee54eb7671b7904ba610db348eb5841d345966bebf34

      SHA512

      cd88a2982e09f59eb6f90e245bc7509139295cb303b9911848a24840674effe9b00e66895dcec83fadab246a20bdfcbf250d354a1e5bccf5c0aad895243f6f7f

    • memory/340-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/340-104-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/340-80-0x0000000000000000-mapping.dmp
    • memory/340-98-0x0000000070EAD000-0x0000000070EB8000-memory.dmp
      Filesize

      44KB

    • memory/340-82-0x0000000072441000-0x0000000072444000-memory.dmp
      Filesize

      12KB

    • memory/340-103-0x0000000070EAD000-0x0000000070EB8000-memory.dmp
      Filesize

      44KB

    • memory/340-94-0x000000006FEC1000-0x000000006FEC3000-memory.dmp
      Filesize

      8KB

    • memory/1164-77-0x0000000000000000-mapping.dmp
    • memory/1164-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1164-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1584-66-0x0000000000000000-mapping.dmp
    • memory/1584-90-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1584-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1628-92-0x0000000003C90000-0x0000000003D30000-memory.dmp
      Filesize

      640KB

    • memory/1628-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1628-57-0x0000000000000000-mapping.dmp
    • memory/1628-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1636-101-0x0000000000000000-mapping.dmp
    • memory/1636-102-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp
      Filesize

      8KB

    • memory/1712-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1712-89-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1712-61-0x0000000000000000-mapping.dmp
    • memory/1800-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1800-71-0x0000000000000000-mapping.dmp
    • memory/1800-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1992-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1992-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1992-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB