Analysis

  • max time kernel
    153s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:04

General

  • Target

    55f9badb3207ed1867a1da4721c65f4dc284cd4a49968266e530e52b84b2ef21.exe

  • Size

    255KB

  • MD5

    7918565ccd637d96a24b00726bd7646f

  • SHA1

    c5f3ee09d8365c5be1609f61c6c4b6f7627ddbf8

  • SHA256

    55f9badb3207ed1867a1da4721c65f4dc284cd4a49968266e530e52b84b2ef21

  • SHA512

    4ac7823e403a117bf37ba563bf0fdcc091a9d7a8568f7df3a5e983f3fcff2c90ac0a6f4d5cc1837fe8eca75ce6050e77f7a160632e4fc9564e1c0d27693dffde

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJg:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI1

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 15 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55f9badb3207ed1867a1da4721c65f4dc284cd4a49968266e530e52b84b2ef21.exe
    "C:\Users\Admin\AppData\Local\Temp\55f9badb3207ed1867a1da4721c65f4dc284cd4a49968266e530e52b84b2ef21.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\sdrqejoxcj.exe
      sdrqejoxcj.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\wazpvkgf.exe
        C:\Windows\system32\wazpvkgf.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1676
    • C:\Windows\SysWOW64\jfgnoizkjskpzeq.exe
      jfgnoizkjskpzeq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mtfbueqaetxuu.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\mtfbueqaetxuu.exe
          mtfbueqaetxuu.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1620
    • C:\Windows\SysWOW64\wazpvkgf.exe
      wazpvkgf.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1764
    • C:\Windows\SysWOW64\mtfbueqaetxuu.exe
      mtfbueqaetxuu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1984
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1632

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      f315ba9086620b020fdbc866f4026218

      SHA1

      a5b909deb59da749a0a477fa7003a1f2340cce99

      SHA256

      6a2e3cabd9048c106a35f64a26d7ee61ee29f3fe75babe1ca211123cc5d47f81

      SHA512

      a02ad97415b5f43d419b733dd014f5b494ad574cb366da138315e005b5062a94b21c7ed1879c2a822b97b722c081be5122e7d2109ea988769fb8cb621a1143fb

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      1b3ff3c14735e78561d9d1c2ea0bb22a

      SHA1

      fc1c88f23cfe2e122e84b9ccf5dde7552ac089f7

      SHA256

      4edc99c7caacf87bb7f3806e2c4f82c9f2088e2147efc51e36dd60e4a8720bd9

      SHA512

      dbe0878bb3af2076692a2d4309f5e4845f1fa9ffac8ac21909865e5b7d754348449da7434306dc568f484d49b0cb90df993e8f3821588770a081f85d43d4629e

    • C:\Windows\SysWOW64\jfgnoizkjskpzeq.exe

      Filesize

      255KB

      MD5

      4136933e5f922143d0baf87074910757

      SHA1

      4824590a8f44ef0e463d5f47f2a1ea1e24baaf76

      SHA256

      087ffcdf83542f375d93e1f42b36a8f58cb6576b467bc6aed1dd61229a5dde90

      SHA512

      01700aba153ae211f0cac54247f3448550290d21bc58ecc81daab4abfb84aa065a4207c7a2c8bca0237ca77ae788e0d2f82d6d727654d3ed073c382ebf2940b9

    • C:\Windows\SysWOW64\jfgnoizkjskpzeq.exe

      Filesize

      255KB

      MD5

      4136933e5f922143d0baf87074910757

      SHA1

      4824590a8f44ef0e463d5f47f2a1ea1e24baaf76

      SHA256

      087ffcdf83542f375d93e1f42b36a8f58cb6576b467bc6aed1dd61229a5dde90

      SHA512

      01700aba153ae211f0cac54247f3448550290d21bc58ecc81daab4abfb84aa065a4207c7a2c8bca0237ca77ae788e0d2f82d6d727654d3ed073c382ebf2940b9

    • C:\Windows\SysWOW64\mtfbueqaetxuu.exe

      Filesize

      255KB

      MD5

      dd3e13941b408e3f9b175ae298ebed0f

      SHA1

      1bc5d53d256c3b2a20df5788a06192b80cefb512

      SHA256

      048783fdb6e2e04ef554916ff021016667da22b878b2f237b24bbc7b8a0a5a91

      SHA512

      5108577e1282c0816cd2f28d3fa199b1c2756ee816053f48767385719b095c2340f57a70b3905c492be57ff63f03ebb44211ad0bb52dcb463d29858484512f33

    • C:\Windows\SysWOW64\mtfbueqaetxuu.exe

      Filesize

      255KB

      MD5

      dd3e13941b408e3f9b175ae298ebed0f

      SHA1

      1bc5d53d256c3b2a20df5788a06192b80cefb512

      SHA256

      048783fdb6e2e04ef554916ff021016667da22b878b2f237b24bbc7b8a0a5a91

      SHA512

      5108577e1282c0816cd2f28d3fa199b1c2756ee816053f48767385719b095c2340f57a70b3905c492be57ff63f03ebb44211ad0bb52dcb463d29858484512f33

    • C:\Windows\SysWOW64\mtfbueqaetxuu.exe

      Filesize

      255KB

      MD5

      dd3e13941b408e3f9b175ae298ebed0f

      SHA1

      1bc5d53d256c3b2a20df5788a06192b80cefb512

      SHA256

      048783fdb6e2e04ef554916ff021016667da22b878b2f237b24bbc7b8a0a5a91

      SHA512

      5108577e1282c0816cd2f28d3fa199b1c2756ee816053f48767385719b095c2340f57a70b3905c492be57ff63f03ebb44211ad0bb52dcb463d29858484512f33

    • C:\Windows\SysWOW64\sdrqejoxcj.exe

      Filesize

      255KB

      MD5

      a87643318582049d2aa1de8aad0e9544

      SHA1

      0799e58d97ca3a90d0d381a63c927d044a36230b

      SHA256

      2219d7cccb5ecdc68ffc77037a9aa4a1b1c8e0e54d62cb28265766cc2acbb958

      SHA512

      19a29cb57b7fdfb4bfe4cc48b9b1f178a1d942fa114168ce6e342649eb27e0aa2e8629df2a549e413740345687c0a3b1fc40b15fb4f2545891c7b4c0a54d04eb

    • C:\Windows\SysWOW64\sdrqejoxcj.exe

      Filesize

      255KB

      MD5

      a87643318582049d2aa1de8aad0e9544

      SHA1

      0799e58d97ca3a90d0d381a63c927d044a36230b

      SHA256

      2219d7cccb5ecdc68ffc77037a9aa4a1b1c8e0e54d62cb28265766cc2acbb958

      SHA512

      19a29cb57b7fdfb4bfe4cc48b9b1f178a1d942fa114168ce6e342649eb27e0aa2e8629df2a549e413740345687c0a3b1fc40b15fb4f2545891c7b4c0a54d04eb

    • C:\Windows\SysWOW64\wazpvkgf.exe

      Filesize

      255KB

      MD5

      1ffd921be88ebfdaed5af7078396584f

      SHA1

      008ef09fc335f6b9577b22b918e16ae371173cfd

      SHA256

      975b62d25ebf991dda9534b2d5ca54b321eb8751e47608e2e527f875ac79a486

      SHA512

      094eb1de50386b37db3d0c4bac75222311a4246551af0b247f9f1df9cfc022ae235eb9eae98e7d84ae5ea2eff743a9bf8eedd6e104f8bce2ee992f4bebe07bd9

    • C:\Windows\SysWOW64\wazpvkgf.exe

      Filesize

      255KB

      MD5

      1ffd921be88ebfdaed5af7078396584f

      SHA1

      008ef09fc335f6b9577b22b918e16ae371173cfd

      SHA256

      975b62d25ebf991dda9534b2d5ca54b321eb8751e47608e2e527f875ac79a486

      SHA512

      094eb1de50386b37db3d0c4bac75222311a4246551af0b247f9f1df9cfc022ae235eb9eae98e7d84ae5ea2eff743a9bf8eedd6e104f8bce2ee992f4bebe07bd9

    • C:\Windows\SysWOW64\wazpvkgf.exe

      Filesize

      255KB

      MD5

      1ffd921be88ebfdaed5af7078396584f

      SHA1

      008ef09fc335f6b9577b22b918e16ae371173cfd

      SHA256

      975b62d25ebf991dda9534b2d5ca54b321eb8751e47608e2e527f875ac79a486

      SHA512

      094eb1de50386b37db3d0c4bac75222311a4246551af0b247f9f1df9cfc022ae235eb9eae98e7d84ae5ea2eff743a9bf8eedd6e104f8bce2ee992f4bebe07bd9

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\jfgnoizkjskpzeq.exe

      Filesize

      255KB

      MD5

      4136933e5f922143d0baf87074910757

      SHA1

      4824590a8f44ef0e463d5f47f2a1ea1e24baaf76

      SHA256

      087ffcdf83542f375d93e1f42b36a8f58cb6576b467bc6aed1dd61229a5dde90

      SHA512

      01700aba153ae211f0cac54247f3448550290d21bc58ecc81daab4abfb84aa065a4207c7a2c8bca0237ca77ae788e0d2f82d6d727654d3ed073c382ebf2940b9

    • \Windows\SysWOW64\mtfbueqaetxuu.exe

      Filesize

      255KB

      MD5

      dd3e13941b408e3f9b175ae298ebed0f

      SHA1

      1bc5d53d256c3b2a20df5788a06192b80cefb512

      SHA256

      048783fdb6e2e04ef554916ff021016667da22b878b2f237b24bbc7b8a0a5a91

      SHA512

      5108577e1282c0816cd2f28d3fa199b1c2756ee816053f48767385719b095c2340f57a70b3905c492be57ff63f03ebb44211ad0bb52dcb463d29858484512f33

    • \Windows\SysWOW64\mtfbueqaetxuu.exe

      Filesize

      255KB

      MD5

      dd3e13941b408e3f9b175ae298ebed0f

      SHA1

      1bc5d53d256c3b2a20df5788a06192b80cefb512

      SHA256

      048783fdb6e2e04ef554916ff021016667da22b878b2f237b24bbc7b8a0a5a91

      SHA512

      5108577e1282c0816cd2f28d3fa199b1c2756ee816053f48767385719b095c2340f57a70b3905c492be57ff63f03ebb44211ad0bb52dcb463d29858484512f33

    • \Windows\SysWOW64\sdrqejoxcj.exe

      Filesize

      255KB

      MD5

      a87643318582049d2aa1de8aad0e9544

      SHA1

      0799e58d97ca3a90d0d381a63c927d044a36230b

      SHA256

      2219d7cccb5ecdc68ffc77037a9aa4a1b1c8e0e54d62cb28265766cc2acbb958

      SHA512

      19a29cb57b7fdfb4bfe4cc48b9b1f178a1d942fa114168ce6e342649eb27e0aa2e8629df2a549e413740345687c0a3b1fc40b15fb4f2545891c7b4c0a54d04eb

    • \Windows\SysWOW64\wazpvkgf.exe

      Filesize

      255KB

      MD5

      1ffd921be88ebfdaed5af7078396584f

      SHA1

      008ef09fc335f6b9577b22b918e16ae371173cfd

      SHA256

      975b62d25ebf991dda9534b2d5ca54b321eb8751e47608e2e527f875ac79a486

      SHA512

      094eb1de50386b37db3d0c4bac75222311a4246551af0b247f9f1df9cfc022ae235eb9eae98e7d84ae5ea2eff743a9bf8eedd6e104f8bce2ee992f4bebe07bd9

    • \Windows\SysWOW64\wazpvkgf.exe

      Filesize

      255KB

      MD5

      1ffd921be88ebfdaed5af7078396584f

      SHA1

      008ef09fc335f6b9577b22b918e16ae371173cfd

      SHA256

      975b62d25ebf991dda9534b2d5ca54b321eb8751e47608e2e527f875ac79a486

      SHA512

      094eb1de50386b37db3d0c4bac75222311a4246551af0b247f9f1df9cfc022ae235eb9eae98e7d84ae5ea2eff743a9bf8eedd6e104f8bce2ee992f4bebe07bd9

    • memory/1208-61-0x0000000000000000-mapping.dmp

    • memory/1208-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1208-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1520-57-0x0000000000000000-mapping.dmp

    • memory/1520-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1520-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1620-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1620-78-0x0000000000000000-mapping.dmp

    • memory/1620-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1632-109-0x000007FEFB931000-0x000007FEFB933000-memory.dmp

      Filesize

      8KB

    • memory/1632-108-0x0000000000000000-mapping.dmp

    • memory/1676-82-0x0000000000000000-mapping.dmp

    • memory/1676-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1676-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1744-103-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1744-107-0x0000000070CED000-0x0000000070CF8000-memory.dmp

      Filesize

      44KB

    • memory/1744-105-0x0000000070CED000-0x0000000070CF8000-memory.dmp

      Filesize

      44KB

    • memory/1744-102-0x000000006FD01000-0x000000006FD03000-memory.dmp

      Filesize

      8KB

    • memory/1744-101-0x0000000072281000-0x0000000072284000-memory.dmp

      Filesize

      12KB

    • memory/1744-99-0x0000000000000000-mapping.dmp

    • memory/1756-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1756-86-0x00000000033A0000-0x0000000003440000-memory.dmp

      Filesize

      640KB

    • memory/1756-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1756-54-0x0000000075141000-0x0000000075143000-memory.dmp

      Filesize

      8KB

    • memory/1756-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1764-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1764-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1764-65-0x0000000000000000-mapping.dmp

    • memory/1984-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1984-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1984-73-0x0000000000000000-mapping.dmp

    • memory/2036-72-0x0000000000000000-mapping.dmp