Analysis

  • max time kernel
    151s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:01

General

  • Target

    6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743.exe

  • Size

    255KB

  • MD5

    274110737585bd5300cdbe2b64361de1

  • SHA1

    c9b9baa87260a23197a98c4b108272675a0cba1d

  • SHA256

    6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743

  • SHA512

    020879b5da21669e5513e097b94880a6f1d70b7debcbae55f98bc54f56510f46b59dfa76e5a47d9b61e2e026a4bff1e2d3bfedbe0ad3644f31ba213587652a1c

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ8:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI5

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743.exe
    "C:\Users\Admin\AppData\Local\Temp\6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\SysWOW64\nfpwtymgww.exe
      nfpwtymgww.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\ifbrygvn.exe
        C:\Windows\system32\ifbrygvn.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:920
    • C:\Windows\SysWOW64\blgbughvghcuvkb.exe
      blgbughvghcuvkb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1348
    • C:\Windows\SysWOW64\ifbrygvn.exe
      ifbrygvn.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:676
    • C:\Windows\SysWOW64\jdhafdgslsrop.exe
      jdhafdgslsrop.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:680
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\UnlockCompare.doc.exe
      Filesize

      255KB

      MD5

      0e521f3da5de68fa095dd35906865016

      SHA1

      c8f3ea90b1679627e01c8656aac75441612d388b

      SHA256

      590f650bf419710710c060f37f653354463bfeb33487c2ed8df82ca0c6ae20d5

      SHA512

      7bec14ac73af973d7522f8bfe851b2e3a03f2daac927eec4c2e5386dfb8e06acf59e1434173ab3ec5c3a982055ac89706aee0c33fe98e2cfd85f821ff76a5e8b

    • C:\Users\Admin\Desktop\WatchClose.doc.exe
      Filesize

      255KB

      MD5

      be289d50b44dcf407336daa0cd39e2ed

      SHA1

      e14e994f5823541a1aab67d9e6226ebc4c58bb44

      SHA256

      858656dfb1c7ee5959d95f14a1b20b1cb335b0712ac2411e1b5e23541228c5ca

      SHA512

      185742cd074a5c49c0e3a42a42464dd8229c4144d9dc1ea61138a9c24482ff853615c2d685bcadafe9581fd2cea88005097c84f8549a71628433f3fcdddee77e

    • C:\Users\Admin\Desktop\WatchClose.doc.exe
      Filesize

      255KB

      MD5

      be289d50b44dcf407336daa0cd39e2ed

      SHA1

      e14e994f5823541a1aab67d9e6226ebc4c58bb44

      SHA256

      858656dfb1c7ee5959d95f14a1b20b1cb335b0712ac2411e1b5e23541228c5ca

      SHA512

      185742cd074a5c49c0e3a42a42464dd8229c4144d9dc1ea61138a9c24482ff853615c2d685bcadafe9581fd2cea88005097c84f8549a71628433f3fcdddee77e

    • C:\Windows\SysWOW64\blgbughvghcuvkb.exe
      Filesize

      255KB

      MD5

      3768cf8fc6f7a8be40df805a283f7444

      SHA1

      b48afb1c25f3ca2ea4fb28e9201cc7f912531216

      SHA256

      a5cffb96e8a78885f020dd597c48fd0c3b19ed690bf849fdec04a418223a126d

      SHA512

      9363a7ec09f5c4adc410b051ff5d821d42882c52ecab877be1b8d093a03a3697a0d01362325907d25077cd232f20669d180c0abf83cd921f778776fea5825589

    • C:\Windows\SysWOW64\blgbughvghcuvkb.exe
      Filesize

      255KB

      MD5

      3768cf8fc6f7a8be40df805a283f7444

      SHA1

      b48afb1c25f3ca2ea4fb28e9201cc7f912531216

      SHA256

      a5cffb96e8a78885f020dd597c48fd0c3b19ed690bf849fdec04a418223a126d

      SHA512

      9363a7ec09f5c4adc410b051ff5d821d42882c52ecab877be1b8d093a03a3697a0d01362325907d25077cd232f20669d180c0abf83cd921f778776fea5825589

    • C:\Windows\SysWOW64\ifbrygvn.exe
      Filesize

      255KB

      MD5

      6f4f90b12de43b441e7dc8096ac45223

      SHA1

      04d03ccc4c2a9f3c4d5495720d9bf20532ea6e1d

      SHA256

      2aa50b2df82aa45680508a597b0e1f34ea247bc09beac113e7fbeac91b3aad62

      SHA512

      766d7a5f80875200481170c701210845dc53805af7211935df174ed63b1da25cc8838e66e8a7259b0a913d1485bc90138ca4870a8df104baa989c43dd3184162

    • C:\Windows\SysWOW64\ifbrygvn.exe
      Filesize

      255KB

      MD5

      6f4f90b12de43b441e7dc8096ac45223

      SHA1

      04d03ccc4c2a9f3c4d5495720d9bf20532ea6e1d

      SHA256

      2aa50b2df82aa45680508a597b0e1f34ea247bc09beac113e7fbeac91b3aad62

      SHA512

      766d7a5f80875200481170c701210845dc53805af7211935df174ed63b1da25cc8838e66e8a7259b0a913d1485bc90138ca4870a8df104baa989c43dd3184162

    • C:\Windows\SysWOW64\ifbrygvn.exe
      Filesize

      255KB

      MD5

      6f4f90b12de43b441e7dc8096ac45223

      SHA1

      04d03ccc4c2a9f3c4d5495720d9bf20532ea6e1d

      SHA256

      2aa50b2df82aa45680508a597b0e1f34ea247bc09beac113e7fbeac91b3aad62

      SHA512

      766d7a5f80875200481170c701210845dc53805af7211935df174ed63b1da25cc8838e66e8a7259b0a913d1485bc90138ca4870a8df104baa989c43dd3184162

    • C:\Windows\SysWOW64\jdhafdgslsrop.exe
      Filesize

      255KB

      MD5

      acf5edfdfa85bddecd5bfd98f332c443

      SHA1

      851bba6ab305fc2a6aae4827dc6fc4fb16067f41

      SHA256

      2030aff4ff5a108abeb23fbe1152fa9f0a2d1a9c7e935746faebb31e5dd7c02b

      SHA512

      c361e62dc0d550f784f530676d9cbe9bcb0a9c76d97c6616a2232b610ca392578bfb97e8bb98dc214c1cf7fe62b6f04cb638e44934c1c9d2bedd2861f4291bef

    • C:\Windows\SysWOW64\jdhafdgslsrop.exe
      Filesize

      255KB

      MD5

      acf5edfdfa85bddecd5bfd98f332c443

      SHA1

      851bba6ab305fc2a6aae4827dc6fc4fb16067f41

      SHA256

      2030aff4ff5a108abeb23fbe1152fa9f0a2d1a9c7e935746faebb31e5dd7c02b

      SHA512

      c361e62dc0d550f784f530676d9cbe9bcb0a9c76d97c6616a2232b610ca392578bfb97e8bb98dc214c1cf7fe62b6f04cb638e44934c1c9d2bedd2861f4291bef

    • C:\Windows\SysWOW64\nfpwtymgww.exe
      Filesize

      255KB

      MD5

      3d0cf027b4253e6a810b6aeb6eb95e92

      SHA1

      da63816162a076442f228c4b2d68cd0094024e3a

      SHA256

      b83d61d4ede1ee246df906efd523cc593a8b7dbe9b1763c7035fcf99ae84594a

      SHA512

      152d8b6eb85fe14101735b2d7a58ab410535d46c78888db5b068542f81a8eb34f1ebb81f24778fc337ea4ebf59a30f8ac8c974b59c3ef4ea52f9c3c42b934e6a

    • C:\Windows\SysWOW64\nfpwtymgww.exe
      Filesize

      255KB

      MD5

      3d0cf027b4253e6a810b6aeb6eb95e92

      SHA1

      da63816162a076442f228c4b2d68cd0094024e3a

      SHA256

      b83d61d4ede1ee246df906efd523cc593a8b7dbe9b1763c7035fcf99ae84594a

      SHA512

      152d8b6eb85fe14101735b2d7a58ab410535d46c78888db5b068542f81a8eb34f1ebb81f24778fc337ea4ebf59a30f8ac8c974b59c3ef4ea52f9c3c42b934e6a

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\blgbughvghcuvkb.exe
      Filesize

      255KB

      MD5

      3768cf8fc6f7a8be40df805a283f7444

      SHA1

      b48afb1c25f3ca2ea4fb28e9201cc7f912531216

      SHA256

      a5cffb96e8a78885f020dd597c48fd0c3b19ed690bf849fdec04a418223a126d

      SHA512

      9363a7ec09f5c4adc410b051ff5d821d42882c52ecab877be1b8d093a03a3697a0d01362325907d25077cd232f20669d180c0abf83cd921f778776fea5825589

    • \Windows\SysWOW64\ifbrygvn.exe
      Filesize

      255KB

      MD5

      6f4f90b12de43b441e7dc8096ac45223

      SHA1

      04d03ccc4c2a9f3c4d5495720d9bf20532ea6e1d

      SHA256

      2aa50b2df82aa45680508a597b0e1f34ea247bc09beac113e7fbeac91b3aad62

      SHA512

      766d7a5f80875200481170c701210845dc53805af7211935df174ed63b1da25cc8838e66e8a7259b0a913d1485bc90138ca4870a8df104baa989c43dd3184162

    • \Windows\SysWOW64\ifbrygvn.exe
      Filesize

      255KB

      MD5

      6f4f90b12de43b441e7dc8096ac45223

      SHA1

      04d03ccc4c2a9f3c4d5495720d9bf20532ea6e1d

      SHA256

      2aa50b2df82aa45680508a597b0e1f34ea247bc09beac113e7fbeac91b3aad62

      SHA512

      766d7a5f80875200481170c701210845dc53805af7211935df174ed63b1da25cc8838e66e8a7259b0a913d1485bc90138ca4870a8df104baa989c43dd3184162

    • \Windows\SysWOW64\jdhafdgslsrop.exe
      Filesize

      255KB

      MD5

      acf5edfdfa85bddecd5bfd98f332c443

      SHA1

      851bba6ab305fc2a6aae4827dc6fc4fb16067f41

      SHA256

      2030aff4ff5a108abeb23fbe1152fa9f0a2d1a9c7e935746faebb31e5dd7c02b

      SHA512

      c361e62dc0d550f784f530676d9cbe9bcb0a9c76d97c6616a2232b610ca392578bfb97e8bb98dc214c1cf7fe62b6f04cb638e44934c1c9d2bedd2861f4291bef

    • \Windows\SysWOW64\nfpwtymgww.exe
      Filesize

      255KB

      MD5

      3d0cf027b4253e6a810b6aeb6eb95e92

      SHA1

      da63816162a076442f228c4b2d68cd0094024e3a

      SHA256

      b83d61d4ede1ee246df906efd523cc593a8b7dbe9b1763c7035fcf99ae84594a

      SHA512

      152d8b6eb85fe14101735b2d7a58ab410535d46c78888db5b068542f81a8eb34f1ebb81f24778fc337ea4ebf59a30f8ac8c974b59c3ef4ea52f9c3c42b934e6a

    • memory/676-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/676-66-0x0000000000000000-mapping.dmp
    • memory/676-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/680-70-0x0000000000000000-mapping.dmp
    • memory/680-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/680-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/920-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/920-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/920-84-0x0000000000000000-mapping.dmp
    • memory/1080-103-0x000000007181D000-0x0000000071828000-memory.dmp
      Filesize

      44KB

    • memory/1080-87-0x0000000000000000-mapping.dmp
    • memory/1080-110-0x000000007181D000-0x0000000071828000-memory.dmp
      Filesize

      44KB

    • memory/1080-89-0x0000000072DB1000-0x0000000072DB4000-memory.dmp
      Filesize

      12KB

    • memory/1080-90-0x0000000070831000-0x0000000070833000-memory.dmp
      Filesize

      8KB

    • memory/1080-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1080-109-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1080-101-0x000000007181D000-0x0000000071828000-memory.dmp
      Filesize

      44KB

    • memory/1348-61-0x0000000000000000-mapping.dmp
    • memory/1348-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1348-79-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1444-80-0x0000000002320000-0x00000000023C0000-memory.dmp
      Filesize

      640KB

    • memory/1444-54-0x0000000075811000-0x0000000075813000-memory.dmp
      Filesize

      8KB

    • memory/1444-78-0x0000000002320000-0x00000000023C0000-memory.dmp
      Filesize

      640KB

    • memory/1444-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1444-76-0x0000000002320000-0x00000000023C0000-memory.dmp
      Filesize

      640KB

    • memory/1444-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1448-98-0x0000000003840000-0x00000000038E0000-memory.dmp
      Filesize

      640KB

    • memory/1448-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1448-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1448-91-0x0000000003840000-0x00000000038E0000-memory.dmp
      Filesize

      640KB

    • memory/1448-57-0x0000000000000000-mapping.dmp
    • memory/1584-107-0x0000000000000000-mapping.dmp
    • memory/1584-108-0x000007FEFC461000-0x000007FEFC463000-memory.dmp
      Filesize

      8KB