Analysis

  • max time kernel
    188s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6.exe

  • Size

    255KB

  • MD5

    91fdc5866a1a2beb0c0264724e95c533

  • SHA1

    de7c57622c61abe3fdc8c0b60e974fe469f08627

  • SHA256

    7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6

  • SHA512

    9697b99751f23c6f0f2aa73125a78fd99d4e5c2b9a63a392378fd11aafb1c529edfebd3d00172af30453f3b8085f5b4ad81e2cfe3de1cfee44fd6d91b02b83d4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6.exe
    "C:\Users\Admin\AppData\Local\Temp\7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\vvvzjnnhlz.exe
      vvvzjnnhlz.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\rypijqzo.exe
        C:\Windows\system32\rypijqzo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:616
    • C:\Windows\SysWOW64\akvoglnialxnwfp.exe
      akvoglnialxnwfp.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:652
    • C:\Windows\SysWOW64\rypijqzo.exe
      rypijqzo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:520
    • C:\Windows\SysWOW64\zlbnrdgrojqno.exe
      zlbnrdgrojqno.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      6afaba834d7984f19cd95e49dc1dc8c9

      SHA1

      51a77cab4ac09c37f2882d791a07206817bb77ba

      SHA256

      1a4ca000d3bcac3a1bb06e59e0cc38656f8915231559ab9626be4b96f17a9c29

      SHA512

      b03c126c733519a717c8888871ad7ffb3a7e47cc082797167e879d0f7510c20e9dd560943a0e6eee25e66ce1d05c04c8406ad4ef1b08ac720169353368a45d12

    • C:\Windows\SysWOW64\akvoglnialxnwfp.exe
      Filesize

      255KB

      MD5

      e39a6d0ded7e312a60a042dd38e66a73

      SHA1

      725ec5c65de40c9cff5e292961524d1a9e5558e6

      SHA256

      8430ef8a22a2c280b954445a2fb43cd9d50e734bbe8eac96aaf4ef0f71b6c04e

      SHA512

      618d7b4344782275ec6445380b9db372bb6c51315e188933d3d580cad97a83aaefccfdf1486dc1778201967e6353b88d26815b9cc248a905b86b208f3ea53a22

    • C:\Windows\SysWOW64\akvoglnialxnwfp.exe
      Filesize

      255KB

      MD5

      e39a6d0ded7e312a60a042dd38e66a73

      SHA1

      725ec5c65de40c9cff5e292961524d1a9e5558e6

      SHA256

      8430ef8a22a2c280b954445a2fb43cd9d50e734bbe8eac96aaf4ef0f71b6c04e

      SHA512

      618d7b4344782275ec6445380b9db372bb6c51315e188933d3d580cad97a83aaefccfdf1486dc1778201967e6353b88d26815b9cc248a905b86b208f3ea53a22

    • C:\Windows\SysWOW64\rypijqzo.exe
      Filesize

      255KB

      MD5

      9bd54a1d1927de56b8267c7dadd714f7

      SHA1

      e1f652c96866444827d78fd20b4b516921ac7b11

      SHA256

      f178b749af097cb8326222016c739d2c6d655caeb9882e26f27d9eff869c0ce3

      SHA512

      f1b865a29a26b4693aa63d49a408cfe458ae8ad7670e061914fb3dce658845004623599848380ec5055fad00a732d02a3a5b309e97f0fb2ae26601564faf8c09

    • C:\Windows\SysWOW64\rypijqzo.exe
      Filesize

      255KB

      MD5

      9bd54a1d1927de56b8267c7dadd714f7

      SHA1

      e1f652c96866444827d78fd20b4b516921ac7b11

      SHA256

      f178b749af097cb8326222016c739d2c6d655caeb9882e26f27d9eff869c0ce3

      SHA512

      f1b865a29a26b4693aa63d49a408cfe458ae8ad7670e061914fb3dce658845004623599848380ec5055fad00a732d02a3a5b309e97f0fb2ae26601564faf8c09

    • C:\Windows\SysWOW64\rypijqzo.exe
      Filesize

      255KB

      MD5

      9bd54a1d1927de56b8267c7dadd714f7

      SHA1

      e1f652c96866444827d78fd20b4b516921ac7b11

      SHA256

      f178b749af097cb8326222016c739d2c6d655caeb9882e26f27d9eff869c0ce3

      SHA512

      f1b865a29a26b4693aa63d49a408cfe458ae8ad7670e061914fb3dce658845004623599848380ec5055fad00a732d02a3a5b309e97f0fb2ae26601564faf8c09

    • C:\Windows\SysWOW64\vvvzjnnhlz.exe
      Filesize

      255KB

      MD5

      67ad1d4056c5a8dee77d502e493960ff

      SHA1

      bc1062a92996e098fa26f2c4bc1eaf331d9212d5

      SHA256

      00ab0741fa68df35a88136bb60e7e7ffa4e5e2150a1c4433633f163338abf167

      SHA512

      450dafd7888f4f7ace3991da901be1eb2978ae7446c7b14c37985f3797cedc7016ebe6ee7771fb1d8be626cb3ce3b5efed160cd8cd348f95fcfd0f193c00bb98

    • C:\Windows\SysWOW64\vvvzjnnhlz.exe
      Filesize

      255KB

      MD5

      67ad1d4056c5a8dee77d502e493960ff

      SHA1

      bc1062a92996e098fa26f2c4bc1eaf331d9212d5

      SHA256

      00ab0741fa68df35a88136bb60e7e7ffa4e5e2150a1c4433633f163338abf167

      SHA512

      450dafd7888f4f7ace3991da901be1eb2978ae7446c7b14c37985f3797cedc7016ebe6ee7771fb1d8be626cb3ce3b5efed160cd8cd348f95fcfd0f193c00bb98

    • C:\Windows\SysWOW64\zlbnrdgrojqno.exe
      Filesize

      255KB

      MD5

      f6bdaebda8c4e7f7e508a8eb32ff09d3

      SHA1

      fb6380dbfa41278fdfe2ef3cd4f582e08f94e3e6

      SHA256

      13c62f2a90e4129ea972b01f7b3aacf0bac1ef4d2251457971b8b5382c950a90

      SHA512

      2a9380bba869eeafb69a4045eea8dafbc65e0b7beb53ef5990fd567ad3d578b2e307c9cdb9f1b73b9cb347355406354981f3a36891f6e92e9461e0e8a01b2c9f

    • C:\Windows\SysWOW64\zlbnrdgrojqno.exe
      Filesize

      255KB

      MD5

      f6bdaebda8c4e7f7e508a8eb32ff09d3

      SHA1

      fb6380dbfa41278fdfe2ef3cd4f582e08f94e3e6

      SHA256

      13c62f2a90e4129ea972b01f7b3aacf0bac1ef4d2251457971b8b5382c950a90

      SHA512

      2a9380bba869eeafb69a4045eea8dafbc65e0b7beb53ef5990fd567ad3d578b2e307c9cdb9f1b73b9cb347355406354981f3a36891f6e92e9461e0e8a01b2c9f

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\akvoglnialxnwfp.exe
      Filesize

      255KB

      MD5

      e39a6d0ded7e312a60a042dd38e66a73

      SHA1

      725ec5c65de40c9cff5e292961524d1a9e5558e6

      SHA256

      8430ef8a22a2c280b954445a2fb43cd9d50e734bbe8eac96aaf4ef0f71b6c04e

      SHA512

      618d7b4344782275ec6445380b9db372bb6c51315e188933d3d580cad97a83aaefccfdf1486dc1778201967e6353b88d26815b9cc248a905b86b208f3ea53a22

    • \Windows\SysWOW64\rypijqzo.exe
      Filesize

      255KB

      MD5

      9bd54a1d1927de56b8267c7dadd714f7

      SHA1

      e1f652c96866444827d78fd20b4b516921ac7b11

      SHA256

      f178b749af097cb8326222016c739d2c6d655caeb9882e26f27d9eff869c0ce3

      SHA512

      f1b865a29a26b4693aa63d49a408cfe458ae8ad7670e061914fb3dce658845004623599848380ec5055fad00a732d02a3a5b309e97f0fb2ae26601564faf8c09

    • \Windows\SysWOW64\rypijqzo.exe
      Filesize

      255KB

      MD5

      9bd54a1d1927de56b8267c7dadd714f7

      SHA1

      e1f652c96866444827d78fd20b4b516921ac7b11

      SHA256

      f178b749af097cb8326222016c739d2c6d655caeb9882e26f27d9eff869c0ce3

      SHA512

      f1b865a29a26b4693aa63d49a408cfe458ae8ad7670e061914fb3dce658845004623599848380ec5055fad00a732d02a3a5b309e97f0fb2ae26601564faf8c09

    • \Windows\SysWOW64\vvvzjnnhlz.exe
      Filesize

      255KB

      MD5

      67ad1d4056c5a8dee77d502e493960ff

      SHA1

      bc1062a92996e098fa26f2c4bc1eaf331d9212d5

      SHA256

      00ab0741fa68df35a88136bb60e7e7ffa4e5e2150a1c4433633f163338abf167

      SHA512

      450dafd7888f4f7ace3991da901be1eb2978ae7446c7b14c37985f3797cedc7016ebe6ee7771fb1d8be626cb3ce3b5efed160cd8cd348f95fcfd0f193c00bb98

    • \Windows\SysWOW64\zlbnrdgrojqno.exe
      Filesize

      255KB

      MD5

      f6bdaebda8c4e7f7e508a8eb32ff09d3

      SHA1

      fb6380dbfa41278fdfe2ef3cd4f582e08f94e3e6

      SHA256

      13c62f2a90e4129ea972b01f7b3aacf0bac1ef4d2251457971b8b5382c950a90

      SHA512

      2a9380bba869eeafb69a4045eea8dafbc65e0b7beb53ef5990fd567ad3d578b2e307c9cdb9f1b73b9cb347355406354981f3a36891f6e92e9461e0e8a01b2c9f

    • memory/520-66-0x0000000000000000-mapping.dmp
    • memory/520-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/520-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/556-87-0x0000000003890000-0x0000000003930000-memory.dmp
      Filesize

      640KB

    • memory/556-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/556-57-0x0000000000000000-mapping.dmp
    • memory/556-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/616-77-0x0000000000000000-mapping.dmp
    • memory/616-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/616-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/652-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/652-61-0x0000000000000000-mapping.dmp
    • memory/652-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1080-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1080-86-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/1080-104-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1080-91-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1080-103-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1080-100-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1080-80-0x0000000000000000-mapping.dmp
    • memory/1080-89-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/1248-70-0x0000000000000000-mapping.dmp
    • memory/1248-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1248-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1740-54-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1740-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1740-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1880-101-0x0000000000000000-mapping.dmp
    • memory/1880-102-0x000007FEFC071000-0x000007FEFC073000-memory.dmp
      Filesize

      8KB