Analysis

  • max time kernel
    159s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:04

General

  • Target

    66271b42deb125207e99f414b2f573f4a94f394cf70b02e7650c1a3359efb427.exe

  • Size

    255KB

  • MD5

    1fa7e55e39dd7012d1666556f8012011

  • SHA1

    2d9b7187430db4f4651b28d5ece54079a28beef9

  • SHA256

    66271b42deb125207e99f414b2f573f4a94f394cf70b02e7650c1a3359efb427

  • SHA512

    1251ffbdd6d519fbd9fbd34affecb86f641758365c308a0910fc2e9dbe5241b6bba78c08b8addcfa2843aaf583cb6722cc5bbf1162d457a2c1023474cc061f53

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJk:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66271b42deb125207e99f414b2f573f4a94f394cf70b02e7650c1a3359efb427.exe
    "C:\Users\Admin\AppData\Local\Temp\66271b42deb125207e99f414b2f573f4a94f394cf70b02e7650c1a3359efb427.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\SysWOW64\aysdpzhcqi.exe
      aysdpzhcqi.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Windows\SysWOW64\vznmmmdj.exe
        C:\Windows\system32\vznmmmdj.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1844
    • C:\Windows\SysWOW64\zdgexajzlbvwqfg.exe
      zdgexajzlbvwqfg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4168
    • C:\Windows\SysWOW64\vznmmmdj.exe
      vznmmmdj.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4200
    • C:\Windows\SysWOW64\cciavxhajwbdw.exe
      cciavxhajwbdw.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3372
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    b1cb72ebde23246176cc78bab3c76905

    SHA1

    30bdafcc041681f18b33efffadd70dc74455df87

    SHA256

    87342b8612e11031f475dabd67c3efa8d3b276176e0c1d8a189d3a31ecac5361

    SHA512

    156dcf1cd574503d45d482920eb7f9cdbda2c0b00b169ab664616029714c673c08ccd5881d64e4471be521d179300f354f3ec5255124d46ebda58a872ebf181d

  • C:\Windows\SysWOW64\aysdpzhcqi.exe
    Filesize

    255KB

    MD5

    86cd217eebe82d26d069831fb6dbe1e3

    SHA1

    245561092b01a629ce8d084ea26c4a10addf48d7

    SHA256

    6ab04e1574a9e2bc0d7b6e3cd8eab15c1d929ceb1148807d3d1d10cd3b40d1c4

    SHA512

    a96acf9dc2cbb1e8f9b1a1efc5b33609c29946ad173721e0a7198604be7bbd6d5473b8dfca5c54bf7f8ac4c462efd2174d9155c673135ed38ca60504be0baed3

  • C:\Windows\SysWOW64\aysdpzhcqi.exe
    Filesize

    255KB

    MD5

    86cd217eebe82d26d069831fb6dbe1e3

    SHA1

    245561092b01a629ce8d084ea26c4a10addf48d7

    SHA256

    6ab04e1574a9e2bc0d7b6e3cd8eab15c1d929ceb1148807d3d1d10cd3b40d1c4

    SHA512

    a96acf9dc2cbb1e8f9b1a1efc5b33609c29946ad173721e0a7198604be7bbd6d5473b8dfca5c54bf7f8ac4c462efd2174d9155c673135ed38ca60504be0baed3

  • C:\Windows\SysWOW64\cciavxhajwbdw.exe
    Filesize

    255KB

    MD5

    ced9d1ffed18cca890364b421a4daaa2

    SHA1

    f4f6ce3f4ce344074aa05a63b4796ab6515166c2

    SHA256

    9ea2a017317cd33f4b987bb627eff04cdeff7fb53583c80cc53d78800f8753bd

    SHA512

    500ccef2a6c66417e4fe0b7fe865f4e276af1c7435ddf69197364c7a7ede6628185815a84eb09b65ce7ed18dc003deb24b56db7c1a70049098390e53a5c2d937

  • C:\Windows\SysWOW64\cciavxhajwbdw.exe
    Filesize

    255KB

    MD5

    ced9d1ffed18cca890364b421a4daaa2

    SHA1

    f4f6ce3f4ce344074aa05a63b4796ab6515166c2

    SHA256

    9ea2a017317cd33f4b987bb627eff04cdeff7fb53583c80cc53d78800f8753bd

    SHA512

    500ccef2a6c66417e4fe0b7fe865f4e276af1c7435ddf69197364c7a7ede6628185815a84eb09b65ce7ed18dc003deb24b56db7c1a70049098390e53a5c2d937

  • C:\Windows\SysWOW64\vznmmmdj.exe
    Filesize

    255KB

    MD5

    137bb97d5c00ca3105d2ef734735a2f7

    SHA1

    1c5af07149d6973fdfc92c3addb82e5d3761b906

    SHA256

    69734a8cb0e78e0442415ca8146edba7509af4467c85bb1b5f3c146cd128f4af

    SHA512

    e907a46b1a77a2452242b33d4535ef141a33906a6f34f7a508cae347e652968766e713156bb940e79d6837d3ffa58f07e02f8a4650169829067f970e66745858

  • C:\Windows\SysWOW64\vznmmmdj.exe
    Filesize

    255KB

    MD5

    137bb97d5c00ca3105d2ef734735a2f7

    SHA1

    1c5af07149d6973fdfc92c3addb82e5d3761b906

    SHA256

    69734a8cb0e78e0442415ca8146edba7509af4467c85bb1b5f3c146cd128f4af

    SHA512

    e907a46b1a77a2452242b33d4535ef141a33906a6f34f7a508cae347e652968766e713156bb940e79d6837d3ffa58f07e02f8a4650169829067f970e66745858

  • C:\Windows\SysWOW64\vznmmmdj.exe
    Filesize

    255KB

    MD5

    137bb97d5c00ca3105d2ef734735a2f7

    SHA1

    1c5af07149d6973fdfc92c3addb82e5d3761b906

    SHA256

    69734a8cb0e78e0442415ca8146edba7509af4467c85bb1b5f3c146cd128f4af

    SHA512

    e907a46b1a77a2452242b33d4535ef141a33906a6f34f7a508cae347e652968766e713156bb940e79d6837d3ffa58f07e02f8a4650169829067f970e66745858

  • C:\Windows\SysWOW64\zdgexajzlbvwqfg.exe
    Filesize

    255KB

    MD5

    8e5bb980302903fa3189906dafedc97f

    SHA1

    f0e029f9b56ca484afad46b2f5128850e93f5dc1

    SHA256

    e2f481a5c720692f49c4a750558c9b4819f489bc2d792b3ed40b8633e19f758d

    SHA512

    08db262265a6eb07501e460795dfcec0291cd94c96c2b4372f709f203f4c3f5c592e384f2e4a3b13f0098ab7f67162c7305478bfcc41c33a6516ba0ee145afed

  • C:\Windows\SysWOW64\zdgexajzlbvwqfg.exe
    Filesize

    255KB

    MD5

    8e5bb980302903fa3189906dafedc97f

    SHA1

    f0e029f9b56ca484afad46b2f5128850e93f5dc1

    SHA256

    e2f481a5c720692f49c4a750558c9b4819f489bc2d792b3ed40b8633e19f758d

    SHA512

    08db262265a6eb07501e460795dfcec0291cd94c96c2b4372f709f203f4c3f5c592e384f2e4a3b13f0098ab7f67162c7305478bfcc41c33a6516ba0ee145afed

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe
    Filesize

    255KB

    MD5

    036bcc1b3eba697393f2d099a7357a15

    SHA1

    2bea86deb617b7405de0dc615df7b158770abc6a

    SHA256

    a37876f0600742863b8291198bd4042ac65d1d8abbedd476bd5daae8a499542c

    SHA512

    31f8d626023ef0aab88a27b053c6ae65c6cd043dd836538d7c01f54c7f96ba99ada107a4f7ca21100dedc3de4163cee812214c89d10e8dbfd7da8baa97080e74

  • memory/1844-159-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1844-152-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1844-150-0x0000000000000000-mapping.dmp
  • memory/3112-162-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-172-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-174-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-163-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-173-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-165-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-153-0x0000000000000000-mapping.dmp
  • memory/3112-164-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-171-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3112-168-0x00007FFB6B3B0000-0x00007FFB6B3C0000-memory.dmp
    Filesize

    64KB

  • memory/3112-167-0x00007FFB6B3B0000-0x00007FFB6B3C0000-memory.dmp
    Filesize

    64KB

  • memory/3112-166-0x00007FFB6DCB0000-0x00007FFB6DCC0000-memory.dmp
    Filesize

    64KB

  • memory/3372-158-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3372-143-0x0000000000000000-mapping.dmp
  • memory/3372-149-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4168-137-0x0000000000000000-mapping.dmp
  • memory/4168-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4168-156-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4200-140-0x0000000000000000-mapping.dmp
  • memory/4200-157-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4200-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4292-134-0x0000000000000000-mapping.dmp
  • memory/4292-155-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4292-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4416-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4416-133-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4416-154-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB