Analysis

  • max time kernel
    172s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2.exe

  • Size

    255KB

  • MD5

    17ea322d7e0e57a049fcd9058b86a036

  • SHA1

    150f8835827500799a2b392dca09a9dad6bfbb65

  • SHA256

    7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2

  • SHA512

    177df88560abc3c74fa4c49d9172e4ee3236512d2cb33b78d68b8eccdb5625b88f4bb7a76d600209f93bb85de348f7d12a1fec487528e7ba1f3ec4c9b794f38b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIE

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2.exe
    "C:\Users\Admin\AppData\Local\Temp\7624a980418d2cfa7f02003d90b5abcdab8252a15e33376e713ed95d3e7f6fc2.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\kifqxfnkwr.exe
      kifqxfnkwr.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\vhkrytby.exe
        C:\Windows\system32\vhkrytby.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4704
    • C:\Windows\SysWOW64\sxipbpnedmjbnhh.exe
      sxipbpnedmjbnhh.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1164
    • C:\Windows\SysWOW64\vhkrytby.exe
      vhkrytby.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1848
    • C:\Windows\SysWOW64\zdeazndvfbfbh.exe
      zdeazndvfbfbh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3896
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3632

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    45e6d0b4ce9182698f5d7df30454b43c

    SHA1

    877cdfc870da983068aadd723f2fab0006d6785c

    SHA256

    e172837ead340baa6f23eb5b586ba61568486cce79a8ece48b4b47a3d78d15ec

    SHA512

    3074664dc2435c894c3cf9ab4a06c6d26d1e3b520c048e8304bc0d1912facfaf2865a977ed53ad2300d13a020b4b785fab4940039fbe550cc76aef86255772bf

  • C:\Windows\SysWOW64\kifqxfnkwr.exe
    Filesize

    255KB

    MD5

    cfdf69782679c3e78c06e0258800c375

    SHA1

    7213d090f6e6190a595f4f5a2a89be7a509437d4

    SHA256

    cfffb3c489fecfee19270b586ca7c70911aeaec864d7495401a91a4985eb2972

    SHA512

    d32b7bfb8979d0d58f27433155eaa463b74a27ef4cc3089f7d1eea31bf7364f5703988d684f6de003665c7f261a85dbbbe673e752cbcfa919798c241be356692

  • C:\Windows\SysWOW64\kifqxfnkwr.exe
    Filesize

    255KB

    MD5

    cfdf69782679c3e78c06e0258800c375

    SHA1

    7213d090f6e6190a595f4f5a2a89be7a509437d4

    SHA256

    cfffb3c489fecfee19270b586ca7c70911aeaec864d7495401a91a4985eb2972

    SHA512

    d32b7bfb8979d0d58f27433155eaa463b74a27ef4cc3089f7d1eea31bf7364f5703988d684f6de003665c7f261a85dbbbe673e752cbcfa919798c241be356692

  • C:\Windows\SysWOW64\sxipbpnedmjbnhh.exe
    Filesize

    255KB

    MD5

    8c71c6d0db1dd72ec2b692a8c10bca3f

    SHA1

    902458744773678de7e596c7320559a6ecd0aa64

    SHA256

    d68004b9ed6e9585f14227dffeb2f578855e58d3445a68b239ce6ec06043e768

    SHA512

    626e01e3717bc97678bff5c7f81db3437b6c2c9533f857bc0c2d363a8be7d1eb58cfe351714a95c2b0cfb4dec8247e066bb5b04a0612a379060571bc5fa18520

  • C:\Windows\SysWOW64\sxipbpnedmjbnhh.exe
    Filesize

    255KB

    MD5

    8c71c6d0db1dd72ec2b692a8c10bca3f

    SHA1

    902458744773678de7e596c7320559a6ecd0aa64

    SHA256

    d68004b9ed6e9585f14227dffeb2f578855e58d3445a68b239ce6ec06043e768

    SHA512

    626e01e3717bc97678bff5c7f81db3437b6c2c9533f857bc0c2d363a8be7d1eb58cfe351714a95c2b0cfb4dec8247e066bb5b04a0612a379060571bc5fa18520

  • C:\Windows\SysWOW64\vhkrytby.exe
    Filesize

    255KB

    MD5

    8c0a76dd91d6a33ad42e17828d6b1862

    SHA1

    a1336d5fc60979c2d662b47169fc3914d23b01fd

    SHA256

    24698c9635b9b0222f0208df8ca7a8092646fa68cf952ffe129f4c1a6dcf36f8

    SHA512

    617a7183fd3842183237bfdc308e1f2f56316a2f756eb6dff8467647522c73d7cf9d93e2f6ab98c479bc7a570e3fdd186bf09537319d661c601eb104814936aa

  • C:\Windows\SysWOW64\vhkrytby.exe
    Filesize

    255KB

    MD5

    8c0a76dd91d6a33ad42e17828d6b1862

    SHA1

    a1336d5fc60979c2d662b47169fc3914d23b01fd

    SHA256

    24698c9635b9b0222f0208df8ca7a8092646fa68cf952ffe129f4c1a6dcf36f8

    SHA512

    617a7183fd3842183237bfdc308e1f2f56316a2f756eb6dff8467647522c73d7cf9d93e2f6ab98c479bc7a570e3fdd186bf09537319d661c601eb104814936aa

  • C:\Windows\SysWOW64\vhkrytby.exe
    Filesize

    255KB

    MD5

    8c0a76dd91d6a33ad42e17828d6b1862

    SHA1

    a1336d5fc60979c2d662b47169fc3914d23b01fd

    SHA256

    24698c9635b9b0222f0208df8ca7a8092646fa68cf952ffe129f4c1a6dcf36f8

    SHA512

    617a7183fd3842183237bfdc308e1f2f56316a2f756eb6dff8467647522c73d7cf9d93e2f6ab98c479bc7a570e3fdd186bf09537319d661c601eb104814936aa

  • C:\Windows\SysWOW64\zdeazndvfbfbh.exe
    Filesize

    255KB

    MD5

    aed4f9508836051c1c724673ba3044b6

    SHA1

    f5327cd1a1b20e1de7cbbc129dbdb3c6dbe07007

    SHA256

    5806e845af7da7421f5093132f41deb864a483544c6e6b13f06a400eec0847fc

    SHA512

    148688f607be03727cc094f5de88605a5368c772c8a65a2394027abb80f2f8cdfa9ba975005d77832f91ae9fa3e18d71fb04fb3319b0ff86d829d8ab13f8b214

  • C:\Windows\SysWOW64\zdeazndvfbfbh.exe
    Filesize

    255KB

    MD5

    aed4f9508836051c1c724673ba3044b6

    SHA1

    f5327cd1a1b20e1de7cbbc129dbdb3c6dbe07007

    SHA256

    5806e845af7da7421f5093132f41deb864a483544c6e6b13f06a400eec0847fc

    SHA512

    148688f607be03727cc094f5de88605a5368c772c8a65a2394027abb80f2f8cdfa9ba975005d77832f91ae9fa3e18d71fb04fb3319b0ff86d829d8ab13f8b214

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/624-152-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/624-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1164-136-0x0000000000000000-mapping.dmp
  • memory/1164-164-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1164-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1848-165-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1848-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1848-139-0x0000000000000000-mapping.dmp
  • memory/3632-160-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/3632-154-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/3632-155-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/3632-156-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/3632-157-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/3632-158-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/3632-151-0x0000000000000000-mapping.dmp
  • memory/3632-161-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/3896-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3896-166-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3896-142-0x0000000000000000-mapping.dmp
  • memory/4032-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4032-163-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4032-133-0x0000000000000000-mapping.dmp
  • memory/4704-149-0x0000000000000000-mapping.dmp
  • memory/4704-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4704-167-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB