Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:04

General

  • Target

    5f479875969fe0464e825e609f3db2c1b5723d7952247829d1a3027f85ae021e.exe

  • Size

    255KB

  • MD5

    d87d54f52eb49e3109965b0b921b1d4b

  • SHA1

    96237acc62c67613933af6ebc539d1ae41b7051f

  • SHA256

    5f479875969fe0464e825e609f3db2c1b5723d7952247829d1a3027f85ae021e

  • SHA512

    c93ec62dd9ec32bd583489e7bf4f19b427c5472c1c4fe0c8cf36c1c0ce714f0c843d77ec7aec9b1bc83f0a025dcd609909846c0eb210e812abcd003a29b439c6

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJO:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIN

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f479875969fe0464e825e609f3db2c1b5723d7952247829d1a3027f85ae021e.exe
    "C:\Users\Admin\AppData\Local\Temp\5f479875969fe0464e825e609f3db2c1b5723d7952247829d1a3027f85ae021e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\SysWOW64\ysmqftphqk.exe
      ysmqftphqk.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\whsywzae.exe
        C:\Windows\system32\whsywzae.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1396
    • C:\Windows\SysWOW64\owclcldokfgavtu.exe
      owclcldokfgavtu.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c jqrrhlomwjfma.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\jqrrhlomwjfma.exe
          jqrrhlomwjfma.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:836
    • C:\Windows\SysWOW64\whsywzae.exe
      whsywzae.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1216
    • C:\Windows\SysWOW64\jqrrhlomwjfma.exe
      jqrrhlomwjfma.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1740
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      0ea1acb8e0252e47f86bec024b4581b5

      SHA1

      89564d4ebb00c8f95f3f1a7fbf35181d2b15e756

      SHA256

      a6504aef11c1e42872272d7c62b15c72acd2241bb9573df74f30aa3d7730d060

      SHA512

      3141c6308fc4abc9c9eba41dab9433eddb4856784ff2733e080774f64c46cb00fa8bae92e90ca111bf16c8f32807a82c0337d01c45f7b9b5cbf829f5e8181b39

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      0ea1acb8e0252e47f86bec024b4581b5

      SHA1

      89564d4ebb00c8f95f3f1a7fbf35181d2b15e756

      SHA256

      a6504aef11c1e42872272d7c62b15c72acd2241bb9573df74f30aa3d7730d060

      SHA512

      3141c6308fc4abc9c9eba41dab9433eddb4856784ff2733e080774f64c46cb00fa8bae92e90ca111bf16c8f32807a82c0337d01c45f7b9b5cbf829f5e8181b39

    • C:\Users\Admin\Desktop\WaitUndo.doc.exe
      Filesize

      255KB

      MD5

      18c498e8cf1292b5fb972f994c7ad884

      SHA1

      958f5b3db0c53e66165ce2e6ac3cae1471c1c981

      SHA256

      570b921a985b429ae6e2876c6c523bf0bd6e540f82c33e6354116a44de3232ca

      SHA512

      2263a79561adb57803a9e3cc6c9215a002a054fa4e5b54c5dfac6bfe264ef4179e791501e2191dbc6b19abdde856317ffb596970a93402d8f7402bda33a55987

    • C:\Users\Admin\Documents\ReadMeasure.doc.exe
      Filesize

      255KB

      MD5

      369904dfa1d7645324a30053a57b55bc

      SHA1

      a5de5f94998557237c960d03895c9511581dd08c

      SHA256

      f710578da7ea9f60b410ddb68d9d149dd032944d9e2eb740b0ee8043a3507910

      SHA512

      df854d94dad82921e248c0b967d5d70d57ebad96b8f552cd0d71219f6e09b66522c18619ce5828c7ccaae4b62444c708a953d0584fab1b46630bcd98114f2d32

    • C:\Windows\SysWOW64\jqrrhlomwjfma.exe
      Filesize

      255KB

      MD5

      0a6d1006e092edfc665e665bff48345b

      SHA1

      64652d0b59a3dd1db735ff090e8fdbb10faa39ec

      SHA256

      a97822035dd0aaf3256c6039aa27c6b2810e6664b5b30e5b3cd92cb900e5e552

      SHA512

      d447bb723fd224e3a9ee8de11b93561b2d6c9bf35b71937318665fa7927481af2a62c674bcc10050f4889375ba6bb846c19d85525f2682e408417e0e36cd0d5e

    • C:\Windows\SysWOW64\jqrrhlomwjfma.exe
      Filesize

      255KB

      MD5

      0a6d1006e092edfc665e665bff48345b

      SHA1

      64652d0b59a3dd1db735ff090e8fdbb10faa39ec

      SHA256

      a97822035dd0aaf3256c6039aa27c6b2810e6664b5b30e5b3cd92cb900e5e552

      SHA512

      d447bb723fd224e3a9ee8de11b93561b2d6c9bf35b71937318665fa7927481af2a62c674bcc10050f4889375ba6bb846c19d85525f2682e408417e0e36cd0d5e

    • C:\Windows\SysWOW64\jqrrhlomwjfma.exe
      Filesize

      255KB

      MD5

      0a6d1006e092edfc665e665bff48345b

      SHA1

      64652d0b59a3dd1db735ff090e8fdbb10faa39ec

      SHA256

      a97822035dd0aaf3256c6039aa27c6b2810e6664b5b30e5b3cd92cb900e5e552

      SHA512

      d447bb723fd224e3a9ee8de11b93561b2d6c9bf35b71937318665fa7927481af2a62c674bcc10050f4889375ba6bb846c19d85525f2682e408417e0e36cd0d5e

    • C:\Windows\SysWOW64\owclcldokfgavtu.exe
      Filesize

      255KB

      MD5

      5f67fb5aac4de8918d14597582e9bb0c

      SHA1

      ae4581e3e26cbe04a3b0c433b53598276b33db40

      SHA256

      5a2be5af4b6857146990c7cd2811f803c60034b46c43965764d186ef3fae2e22

      SHA512

      e437c528c28dd07ebbc48354619de5546851f235b85dc5dec3eec509f85bb3667e8a15d4e47940787d413185645e30721a5e6e9867280c78b371c4d89c2c7d28

    • C:\Windows\SysWOW64\owclcldokfgavtu.exe
      Filesize

      255KB

      MD5

      5f67fb5aac4de8918d14597582e9bb0c

      SHA1

      ae4581e3e26cbe04a3b0c433b53598276b33db40

      SHA256

      5a2be5af4b6857146990c7cd2811f803c60034b46c43965764d186ef3fae2e22

      SHA512

      e437c528c28dd07ebbc48354619de5546851f235b85dc5dec3eec509f85bb3667e8a15d4e47940787d413185645e30721a5e6e9867280c78b371c4d89c2c7d28

    • C:\Windows\SysWOW64\whsywzae.exe
      Filesize

      255KB

      MD5

      8c449e9a5704ff265c68e946cb602424

      SHA1

      c9cb1a901a4b6ee1e0461980a37bc41137023f6f

      SHA256

      d616253b1120e439d34f79f05208836e0228f917f702c563bf747462dd94c89c

      SHA512

      d5fcd1a77f25a5001b3fdef68e286f6da55f709a3ee496894226a41f00e96c731ae0c49500bdec982927cbe343d46e3d21ae0c008fa0c544fc418b36c8b7a7a5

    • C:\Windows\SysWOW64\whsywzae.exe
      Filesize

      255KB

      MD5

      8c449e9a5704ff265c68e946cb602424

      SHA1

      c9cb1a901a4b6ee1e0461980a37bc41137023f6f

      SHA256

      d616253b1120e439d34f79f05208836e0228f917f702c563bf747462dd94c89c

      SHA512

      d5fcd1a77f25a5001b3fdef68e286f6da55f709a3ee496894226a41f00e96c731ae0c49500bdec982927cbe343d46e3d21ae0c008fa0c544fc418b36c8b7a7a5

    • C:\Windows\SysWOW64\whsywzae.exe
      Filesize

      255KB

      MD5

      8c449e9a5704ff265c68e946cb602424

      SHA1

      c9cb1a901a4b6ee1e0461980a37bc41137023f6f

      SHA256

      d616253b1120e439d34f79f05208836e0228f917f702c563bf747462dd94c89c

      SHA512

      d5fcd1a77f25a5001b3fdef68e286f6da55f709a3ee496894226a41f00e96c731ae0c49500bdec982927cbe343d46e3d21ae0c008fa0c544fc418b36c8b7a7a5

    • C:\Windows\SysWOW64\ysmqftphqk.exe
      Filesize

      255KB

      MD5

      9cf6cda8c589b6548922f61495148a66

      SHA1

      1233b0e1f1c9bbbf253d5847db7c3ccd274410d8

      SHA256

      c4e15ed6a917437f7c8a889cd58c326c4513b94c679ac63f19662a34153e6684

      SHA512

      23b693c97ed0eb7894b6044480917e8d1a1607e79afa55541d81f396825d12a5097a3a1c1d3c3d9ffb0c84383c3b9b2f1b50e4198ce093080ff2e1b096bddd46

    • C:\Windows\SysWOW64\ysmqftphqk.exe
      Filesize

      255KB

      MD5

      9cf6cda8c589b6548922f61495148a66

      SHA1

      1233b0e1f1c9bbbf253d5847db7c3ccd274410d8

      SHA256

      c4e15ed6a917437f7c8a889cd58c326c4513b94c679ac63f19662a34153e6684

      SHA512

      23b693c97ed0eb7894b6044480917e8d1a1607e79afa55541d81f396825d12a5097a3a1c1d3c3d9ffb0c84383c3b9b2f1b50e4198ce093080ff2e1b096bddd46

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\jqrrhlomwjfma.exe
      Filesize

      255KB

      MD5

      0a6d1006e092edfc665e665bff48345b

      SHA1

      64652d0b59a3dd1db735ff090e8fdbb10faa39ec

      SHA256

      a97822035dd0aaf3256c6039aa27c6b2810e6664b5b30e5b3cd92cb900e5e552

      SHA512

      d447bb723fd224e3a9ee8de11b93561b2d6c9bf35b71937318665fa7927481af2a62c674bcc10050f4889375ba6bb846c19d85525f2682e408417e0e36cd0d5e

    • \Windows\SysWOW64\jqrrhlomwjfma.exe
      Filesize

      255KB

      MD5

      0a6d1006e092edfc665e665bff48345b

      SHA1

      64652d0b59a3dd1db735ff090e8fdbb10faa39ec

      SHA256

      a97822035dd0aaf3256c6039aa27c6b2810e6664b5b30e5b3cd92cb900e5e552

      SHA512

      d447bb723fd224e3a9ee8de11b93561b2d6c9bf35b71937318665fa7927481af2a62c674bcc10050f4889375ba6bb846c19d85525f2682e408417e0e36cd0d5e

    • \Windows\SysWOW64\owclcldokfgavtu.exe
      Filesize

      255KB

      MD5

      5f67fb5aac4de8918d14597582e9bb0c

      SHA1

      ae4581e3e26cbe04a3b0c433b53598276b33db40

      SHA256

      5a2be5af4b6857146990c7cd2811f803c60034b46c43965764d186ef3fae2e22

      SHA512

      e437c528c28dd07ebbc48354619de5546851f235b85dc5dec3eec509f85bb3667e8a15d4e47940787d413185645e30721a5e6e9867280c78b371c4d89c2c7d28

    • \Windows\SysWOW64\whsywzae.exe
      Filesize

      255KB

      MD5

      8c449e9a5704ff265c68e946cb602424

      SHA1

      c9cb1a901a4b6ee1e0461980a37bc41137023f6f

      SHA256

      d616253b1120e439d34f79f05208836e0228f917f702c563bf747462dd94c89c

      SHA512

      d5fcd1a77f25a5001b3fdef68e286f6da55f709a3ee496894226a41f00e96c731ae0c49500bdec982927cbe343d46e3d21ae0c008fa0c544fc418b36c8b7a7a5

    • \Windows\SysWOW64\whsywzae.exe
      Filesize

      255KB

      MD5

      8c449e9a5704ff265c68e946cb602424

      SHA1

      c9cb1a901a4b6ee1e0461980a37bc41137023f6f

      SHA256

      d616253b1120e439d34f79f05208836e0228f917f702c563bf747462dd94c89c

      SHA512

      d5fcd1a77f25a5001b3fdef68e286f6da55f709a3ee496894226a41f00e96c731ae0c49500bdec982927cbe343d46e3d21ae0c008fa0c544fc418b36c8b7a7a5

    • \Windows\SysWOW64\ysmqftphqk.exe
      Filesize

      255KB

      MD5

      9cf6cda8c589b6548922f61495148a66

      SHA1

      1233b0e1f1c9bbbf253d5847db7c3ccd274410d8

      SHA256

      c4e15ed6a917437f7c8a889cd58c326c4513b94c679ac63f19662a34153e6684

      SHA512

      23b693c97ed0eb7894b6044480917e8d1a1607e79afa55541d81f396825d12a5097a3a1c1d3c3d9ffb0c84383c3b9b2f1b50e4198ce093080ff2e1b096bddd46

    • memory/360-54-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB

    • memory/360-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/360-76-0x0000000003280000-0x0000000003320000-memory.dmp
      Filesize

      640KB

    • memory/360-75-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/836-105-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/836-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/836-87-0x0000000000000000-mapping.dmp
    • memory/960-60-0x0000000000000000-mapping.dmp
    • memory/960-78-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/960-103-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1064-85-0x0000000000000000-mapping.dmp
    • memory/1216-79-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1216-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1216-65-0x0000000000000000-mapping.dmp
    • memory/1348-109-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1348-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1348-99-0x0000000070A5D000-0x0000000070A68000-memory.dmp
      Filesize

      44KB

    • memory/1348-93-0x000000006FA71000-0x000000006FA73000-memory.dmp
      Filesize

      8KB

    • memory/1348-110-0x0000000070A5D000-0x0000000070A68000-memory.dmp
      Filesize

      44KB

    • memory/1348-92-0x0000000071FF1000-0x0000000071FF4000-memory.dmp
      Filesize

      12KB

    • memory/1348-90-0x0000000000000000-mapping.dmp
    • memory/1348-106-0x0000000070A5D000-0x0000000070A68000-memory.dmp
      Filesize

      44KB

    • memory/1396-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1396-81-0x0000000000000000-mapping.dmp
    • memory/1396-104-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1532-108-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
      Filesize

      8KB

    • memory/1532-107-0x0000000000000000-mapping.dmp
    • memory/1740-101-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1740-69-0x0000000000000000-mapping.dmp
    • memory/1740-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1788-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1788-56-0x0000000000000000-mapping.dmp
    • memory/1788-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB