Analysis

  • max time kernel
    171s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2.exe

  • Size

    255KB

  • MD5

    17ea322d7e0e57a049fcd9058b86a036

  • SHA1

    150f8835827500799a2b392dca09a9dad6bfbb65

  • SHA256

    7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2

  • SHA512

    177df88560abc3c74fa4c49d9172e4ee3236512d2cb33b78d68b8eccdb5625b88f4bb7a76d600209f93bb85de348f7d12a1fec487528e7ba1f3ec4c9b794f38b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIE

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2.exe
    "C:\Users\Admin\AppData\Local\Temp\7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\kifqxfnkwr.exe
      kifqxfnkwr.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\vhkrytby.exe
        C:\Windows\system32\vhkrytby.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1832
    • C:\Windows\SysWOW64\vhkrytby.exe
      vhkrytby.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:764
    • C:\Windows\SysWOW64\zdeazndvfbfbh.exe
      zdeazndvfbfbh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:368
    • C:\Windows\SysWOW64\sxipbpnedmjbnhh.exe
      sxipbpnedmjbnhh.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1176
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      32af2ee0af1f7f7e88b7af1ef588b286

      SHA1

      7fcee0b4f7f60365ad7295b278a1fd17d23e55ee

      SHA256

      8d834ca00b90d7d500833a56668e3a175520373664cba50180358d41661cb9e1

      SHA512

      5f2abf363b87e126fe6a0247d8b5d8ce16d58ca995823336af8ec969276283342221e7e17f1277130245855dc664f5eac410dd3abcf4ea7d0d55e65404dd9bb8

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      32af2ee0af1f7f7e88b7af1ef588b286

      SHA1

      7fcee0b4f7f60365ad7295b278a1fd17d23e55ee

      SHA256

      8d834ca00b90d7d500833a56668e3a175520373664cba50180358d41661cb9e1

      SHA512

      5f2abf363b87e126fe6a0247d8b5d8ce16d58ca995823336af8ec969276283342221e7e17f1277130245855dc664f5eac410dd3abcf4ea7d0d55e65404dd9bb8

    • C:\Windows\SysWOW64\kifqxfnkwr.exe
      Filesize

      255KB

      MD5

      2b8460e9c049bb0563c29e529cf5b8da

      SHA1

      3f16f584e07b5a0a8e4c0ae7939d940fa43672c9

      SHA256

      557b424bf6630e4cc83c0de0861b05e02c86bf376deae73fe290fc41b3d65b8a

      SHA512

      652fd8db1f881852cc4cd5f9c45313738a96fd734d29b383f013056c2996293217f0c80efa4081cc656d43221575363a097156d726091f4ae23b50c277d1983b

    • C:\Windows\SysWOW64\kifqxfnkwr.exe
      Filesize

      255KB

      MD5

      2b8460e9c049bb0563c29e529cf5b8da

      SHA1

      3f16f584e07b5a0a8e4c0ae7939d940fa43672c9

      SHA256

      557b424bf6630e4cc83c0de0861b05e02c86bf376deae73fe290fc41b3d65b8a

      SHA512

      652fd8db1f881852cc4cd5f9c45313738a96fd734d29b383f013056c2996293217f0c80efa4081cc656d43221575363a097156d726091f4ae23b50c277d1983b

    • C:\Windows\SysWOW64\sxipbpnedmjbnhh.exe
      Filesize

      255KB

      MD5

      06b2e14bb966c0d8c3361fccbb37fba9

      SHA1

      68190293160e55383cb96034fe8df12b0d908011

      SHA256

      9114ffb07c6c70aac217cd0bf1ab3e28750278f9a604279813007c975f0cceb6

      SHA512

      7665506a2a95314f76673c3814c0927582a30c3e9357175a2ef6af2f3f63c219f8ea1943e95d89f0ce1c343dcd06fe7c32a3f55bc94a558e6a8b9f8d55234603

    • C:\Windows\SysWOW64\sxipbpnedmjbnhh.exe
      Filesize

      255KB

      MD5

      06b2e14bb966c0d8c3361fccbb37fba9

      SHA1

      68190293160e55383cb96034fe8df12b0d908011

      SHA256

      9114ffb07c6c70aac217cd0bf1ab3e28750278f9a604279813007c975f0cceb6

      SHA512

      7665506a2a95314f76673c3814c0927582a30c3e9357175a2ef6af2f3f63c219f8ea1943e95d89f0ce1c343dcd06fe7c32a3f55bc94a558e6a8b9f8d55234603

    • C:\Windows\SysWOW64\vhkrytby.exe
      Filesize

      255KB

      MD5

      1d149a6ba39734d0cdd0e93218df5390

      SHA1

      21d63fd236d94cc47d0049983a3bc051172623b8

      SHA256

      306523479f3959a23f84effb28df1ec0f1bb2e976940f58fd571d78e0452b042

      SHA512

      c8e1c1193215fd4a21184a3aff16f3c5b370a62a3c3322c4618e2c37022e86c9a53ff98eccd7b5126f753fff35e6481838e16a24cd47c5da8819756081a3ebde

    • C:\Windows\SysWOW64\vhkrytby.exe
      Filesize

      255KB

      MD5

      1d149a6ba39734d0cdd0e93218df5390

      SHA1

      21d63fd236d94cc47d0049983a3bc051172623b8

      SHA256

      306523479f3959a23f84effb28df1ec0f1bb2e976940f58fd571d78e0452b042

      SHA512

      c8e1c1193215fd4a21184a3aff16f3c5b370a62a3c3322c4618e2c37022e86c9a53ff98eccd7b5126f753fff35e6481838e16a24cd47c5da8819756081a3ebde

    • C:\Windows\SysWOW64\vhkrytby.exe
      Filesize

      255KB

      MD5

      1d149a6ba39734d0cdd0e93218df5390

      SHA1

      21d63fd236d94cc47d0049983a3bc051172623b8

      SHA256

      306523479f3959a23f84effb28df1ec0f1bb2e976940f58fd571d78e0452b042

      SHA512

      c8e1c1193215fd4a21184a3aff16f3c5b370a62a3c3322c4618e2c37022e86c9a53ff98eccd7b5126f753fff35e6481838e16a24cd47c5da8819756081a3ebde

    • C:\Windows\SysWOW64\zdeazndvfbfbh.exe
      Filesize

      255KB

      MD5

      825c8ddd81a91e3708c5d662684ef29a

      SHA1

      43e495e1fe65271235149b96af0bc8549c9860b7

      SHA256

      5be95169536ad8f3e2eba4afaea76b1df9d2d1885e9f70c297c73444885632f2

      SHA512

      fb772c269d80fb07b6d2cfb639d5d64fff6c2cc4363e9de700ea239361daa720b407ce668bc989b7860747e4cb30f3654412b22fe34fb7d655e7a86bf2e5a568

    • C:\Windows\SysWOW64\zdeazndvfbfbh.exe
      Filesize

      255KB

      MD5

      825c8ddd81a91e3708c5d662684ef29a

      SHA1

      43e495e1fe65271235149b96af0bc8549c9860b7

      SHA256

      5be95169536ad8f3e2eba4afaea76b1df9d2d1885e9f70c297c73444885632f2

      SHA512

      fb772c269d80fb07b6d2cfb639d5d64fff6c2cc4363e9de700ea239361daa720b407ce668bc989b7860747e4cb30f3654412b22fe34fb7d655e7a86bf2e5a568

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kifqxfnkwr.exe
      Filesize

      255KB

      MD5

      2b8460e9c049bb0563c29e529cf5b8da

      SHA1

      3f16f584e07b5a0a8e4c0ae7939d940fa43672c9

      SHA256

      557b424bf6630e4cc83c0de0861b05e02c86bf376deae73fe290fc41b3d65b8a

      SHA512

      652fd8db1f881852cc4cd5f9c45313738a96fd734d29b383f013056c2996293217f0c80efa4081cc656d43221575363a097156d726091f4ae23b50c277d1983b

    • \Windows\SysWOW64\sxipbpnedmjbnhh.exe
      Filesize

      255KB

      MD5

      06b2e14bb966c0d8c3361fccbb37fba9

      SHA1

      68190293160e55383cb96034fe8df12b0d908011

      SHA256

      9114ffb07c6c70aac217cd0bf1ab3e28750278f9a604279813007c975f0cceb6

      SHA512

      7665506a2a95314f76673c3814c0927582a30c3e9357175a2ef6af2f3f63c219f8ea1943e95d89f0ce1c343dcd06fe7c32a3f55bc94a558e6a8b9f8d55234603

    • \Windows\SysWOW64\vhkrytby.exe
      Filesize

      255KB

      MD5

      1d149a6ba39734d0cdd0e93218df5390

      SHA1

      21d63fd236d94cc47d0049983a3bc051172623b8

      SHA256

      306523479f3959a23f84effb28df1ec0f1bb2e976940f58fd571d78e0452b042

      SHA512

      c8e1c1193215fd4a21184a3aff16f3c5b370a62a3c3322c4618e2c37022e86c9a53ff98eccd7b5126f753fff35e6481838e16a24cd47c5da8819756081a3ebde

    • \Windows\SysWOW64\vhkrytby.exe
      Filesize

      255KB

      MD5

      1d149a6ba39734d0cdd0e93218df5390

      SHA1

      21d63fd236d94cc47d0049983a3bc051172623b8

      SHA256

      306523479f3959a23f84effb28df1ec0f1bb2e976940f58fd571d78e0452b042

      SHA512

      c8e1c1193215fd4a21184a3aff16f3c5b370a62a3c3322c4618e2c37022e86c9a53ff98eccd7b5126f753fff35e6481838e16a24cd47c5da8819756081a3ebde

    • \Windows\SysWOW64\zdeazndvfbfbh.exe
      Filesize

      255KB

      MD5

      825c8ddd81a91e3708c5d662684ef29a

      SHA1

      43e495e1fe65271235149b96af0bc8549c9860b7

      SHA256

      5be95169536ad8f3e2eba4afaea76b1df9d2d1885e9f70c297c73444885632f2

      SHA512

      fb772c269d80fb07b6d2cfb639d5d64fff6c2cc4363e9de700ea239361daa720b407ce668bc989b7860747e4cb30f3654412b22fe34fb7d655e7a86bf2e5a568

    • memory/368-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/368-70-0x0000000000000000-mapping.dmp
    • memory/368-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/764-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/764-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/764-66-0x0000000000000000-mapping.dmp
    • memory/948-98-0x0000000000000000-mapping.dmp
    • memory/948-99-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
      Filesize

      8KB

    • memory/1176-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1176-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1176-61-0x0000000000000000-mapping.dmp
    • memory/1284-103-0x0000000070D0D000-0x0000000070D18000-memory.dmp
      Filesize

      44KB

    • memory/1284-86-0x000000006FD21000-0x000000006FD23000-memory.dmp
      Filesize

      8KB

    • memory/1284-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1284-82-0x00000000722A1000-0x00000000722A4000-memory.dmp
      Filesize

      12KB

    • memory/1284-92-0x0000000070D0D000-0x0000000070D18000-memory.dmp
      Filesize

      44KB

    • memory/1284-80-0x0000000000000000-mapping.dmp
    • memory/1284-102-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1328-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1328-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1328-57-0x0000000000000000-mapping.dmp
    • memory/1832-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1832-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1832-77-0x0000000000000000-mapping.dmp
    • memory/2004-54-0x00000000760C1000-0x00000000760C3000-memory.dmp
      Filesize

      8KB

    • memory/2004-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2004-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB