Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:16

General

  • Target

    d7fd3919c0dd467f3381d9a5760b02de6e95e328a814fb8aea53b7bcf2a2d4e1.exe

  • Size

    255KB

  • MD5

    91508f21b1ba973fe183e1244754aeb5

  • SHA1

    6941b0b0681a97d59b4cd93d62a8ebe0da8ada8d

  • SHA256

    d7fd3919c0dd467f3381d9a5760b02de6e95e328a814fb8aea53b7bcf2a2d4e1

  • SHA512

    26982abf999b485387c76ff5b36cf54ad6b1045bd9b4f79e8970976bef613fe1e00fbe8f9d305953d6ef4341f74a6306980efe76a4955b6abe9add09f7857030

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJp:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7fd3919c0dd467f3381d9a5760b02de6e95e328a814fb8aea53b7bcf2a2d4e1.exe
    "C:\Users\Admin\AppData\Local\Temp\d7fd3919c0dd467f3381d9a5760b02de6e95e328a814fb8aea53b7bcf2a2d4e1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\bnixstmswr.exe
      bnixstmswr.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\ajcvgeky.exe
        C:\Windows\system32\ajcvgeky.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1488
    • C:\Windows\SysWOW64\kwyljbkceyeovsy.exe
      kwyljbkceyeovsy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1176
    • C:\Windows\SysWOW64\ajcvgeky.exe
      ajcvgeky.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1376
    • C:\Windows\SysWOW64\jjsotrcxbdbts.exe
      jjsotrcxbdbts.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:520
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:364
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:548
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x588
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:604

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

8
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\EnterTrace.doc.exe
    Filesize

    255KB

    MD5

    192337c8b35a591458fbb913fb393084

    SHA1

    bc20e7d349c76588c824c338d324c2fc3256e1c1

    SHA256

    256bc1d3c36f39c4faa047bba45ef0536f3a58eba3ee3fe97ff606f26cee93a7

    SHA512

    5295203113273d8d84ac23b1a0881f473ea7f5fe534daee54d8c18b5f977c6cc76e3f7b5793b4b7c1cbeef15f4a06fa81f9eee4a5e0d61761461831900da4386

  • C:\Windows\SysWOW64\ajcvgeky.exe
    Filesize

    255KB

    MD5

    b6179e0f025fa938972bb2845848ee83

    SHA1

    160418df94bfbb07bc69c013ac8186acca6d46cf

    SHA256

    9f055c2c35b2cd389a312159e440e03d39b68f9bcef7de4edfd9dcd234ea6274

    SHA512

    e649a4e886fbb5adb7b2eaa17bf0a398ba1694fde5754aa801a64589a5b04599b5f60eb65764f919f4c56ea1e91491ea1ba06aa41a0ab965415456acc19673ff

  • C:\Windows\SysWOW64\ajcvgeky.exe
    Filesize

    255KB

    MD5

    b6179e0f025fa938972bb2845848ee83

    SHA1

    160418df94bfbb07bc69c013ac8186acca6d46cf

    SHA256

    9f055c2c35b2cd389a312159e440e03d39b68f9bcef7de4edfd9dcd234ea6274

    SHA512

    e649a4e886fbb5adb7b2eaa17bf0a398ba1694fde5754aa801a64589a5b04599b5f60eb65764f919f4c56ea1e91491ea1ba06aa41a0ab965415456acc19673ff

  • C:\Windows\SysWOW64\ajcvgeky.exe
    Filesize

    255KB

    MD5

    b6179e0f025fa938972bb2845848ee83

    SHA1

    160418df94bfbb07bc69c013ac8186acca6d46cf

    SHA256

    9f055c2c35b2cd389a312159e440e03d39b68f9bcef7de4edfd9dcd234ea6274

    SHA512

    e649a4e886fbb5adb7b2eaa17bf0a398ba1694fde5754aa801a64589a5b04599b5f60eb65764f919f4c56ea1e91491ea1ba06aa41a0ab965415456acc19673ff

  • C:\Windows\SysWOW64\bnixstmswr.exe
    Filesize

    255KB

    MD5

    82be0177cf6e947c4378e98c9c22a2da

    SHA1

    1046235170a87f11c06c445fdb19261814fade3a

    SHA256

    00a083c4582c5252cdf9996dffa30fc5bf3eb6ad41e6d8ecc4133418bab29dc0

    SHA512

    f83f0f5c2e9be36c851bcd659fb710c20edde8cce732986b655376defb0345280f485f466844fe82bfe3c3bc5e17ffac3b21c577f15f848505407173df0ab03f

  • C:\Windows\SysWOW64\bnixstmswr.exe
    Filesize

    255KB

    MD5

    82be0177cf6e947c4378e98c9c22a2da

    SHA1

    1046235170a87f11c06c445fdb19261814fade3a

    SHA256

    00a083c4582c5252cdf9996dffa30fc5bf3eb6ad41e6d8ecc4133418bab29dc0

    SHA512

    f83f0f5c2e9be36c851bcd659fb710c20edde8cce732986b655376defb0345280f485f466844fe82bfe3c3bc5e17ffac3b21c577f15f848505407173df0ab03f

  • C:\Windows\SysWOW64\jjsotrcxbdbts.exe
    Filesize

    255KB

    MD5

    db7a15f18ff2e073858cbfb2e4538768

    SHA1

    1d07b50f0349bbf41f524f1a7dc046122cdb42e9

    SHA256

    f7d65df527231c3570188f8d28114056decceefb64aa3f9c1084ce58cd0abb8f

    SHA512

    71bdb7551386fad368315a66c434bc6f1e13b3f7c527bc34b370c81f2fcb08f8b96c4e7406de5ec8649f8e8c5b8279843a2cb0252c4754b58cdecbec13cc1ffd

  • C:\Windows\SysWOW64\jjsotrcxbdbts.exe
    Filesize

    255KB

    MD5

    db7a15f18ff2e073858cbfb2e4538768

    SHA1

    1d07b50f0349bbf41f524f1a7dc046122cdb42e9

    SHA256

    f7d65df527231c3570188f8d28114056decceefb64aa3f9c1084ce58cd0abb8f

    SHA512

    71bdb7551386fad368315a66c434bc6f1e13b3f7c527bc34b370c81f2fcb08f8b96c4e7406de5ec8649f8e8c5b8279843a2cb0252c4754b58cdecbec13cc1ffd

  • C:\Windows\SysWOW64\kwyljbkceyeovsy.exe
    Filesize

    255KB

    MD5

    116e4545c8769f909fc1814ffa9b0362

    SHA1

    ce6e497da449acf5d9258634fe389336aab1e414

    SHA256

    91d29389c0e1263b49c9b2e6cbbfe0040f3b76aa991520d47adbb08910ef9ff1

    SHA512

    7545de3af898e4fff0d2836ca6ce77195fed2027d451c8c86010dff7d306d9bb4cc34cb39e9b9cf2efde6f6725c8460e89842667d8b11578a6bfb9113133d1dc

  • C:\Windows\SysWOW64\kwyljbkceyeovsy.exe
    Filesize

    255KB

    MD5

    116e4545c8769f909fc1814ffa9b0362

    SHA1

    ce6e497da449acf5d9258634fe389336aab1e414

    SHA256

    91d29389c0e1263b49c9b2e6cbbfe0040f3b76aa991520d47adbb08910ef9ff1

    SHA512

    7545de3af898e4fff0d2836ca6ce77195fed2027d451c8c86010dff7d306d9bb4cc34cb39e9b9cf2efde6f6725c8460e89842667d8b11578a6bfb9113133d1dc

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\ajcvgeky.exe
    Filesize

    255KB

    MD5

    b6179e0f025fa938972bb2845848ee83

    SHA1

    160418df94bfbb07bc69c013ac8186acca6d46cf

    SHA256

    9f055c2c35b2cd389a312159e440e03d39b68f9bcef7de4edfd9dcd234ea6274

    SHA512

    e649a4e886fbb5adb7b2eaa17bf0a398ba1694fde5754aa801a64589a5b04599b5f60eb65764f919f4c56ea1e91491ea1ba06aa41a0ab965415456acc19673ff

  • \Windows\SysWOW64\ajcvgeky.exe
    Filesize

    255KB

    MD5

    b6179e0f025fa938972bb2845848ee83

    SHA1

    160418df94bfbb07bc69c013ac8186acca6d46cf

    SHA256

    9f055c2c35b2cd389a312159e440e03d39b68f9bcef7de4edfd9dcd234ea6274

    SHA512

    e649a4e886fbb5adb7b2eaa17bf0a398ba1694fde5754aa801a64589a5b04599b5f60eb65764f919f4c56ea1e91491ea1ba06aa41a0ab965415456acc19673ff

  • \Windows\SysWOW64\bnixstmswr.exe
    Filesize

    255KB

    MD5

    82be0177cf6e947c4378e98c9c22a2da

    SHA1

    1046235170a87f11c06c445fdb19261814fade3a

    SHA256

    00a083c4582c5252cdf9996dffa30fc5bf3eb6ad41e6d8ecc4133418bab29dc0

    SHA512

    f83f0f5c2e9be36c851bcd659fb710c20edde8cce732986b655376defb0345280f485f466844fe82bfe3c3bc5e17ffac3b21c577f15f848505407173df0ab03f

  • \Windows\SysWOW64\jjsotrcxbdbts.exe
    Filesize

    255KB

    MD5

    db7a15f18ff2e073858cbfb2e4538768

    SHA1

    1d07b50f0349bbf41f524f1a7dc046122cdb42e9

    SHA256

    f7d65df527231c3570188f8d28114056decceefb64aa3f9c1084ce58cd0abb8f

    SHA512

    71bdb7551386fad368315a66c434bc6f1e13b3f7c527bc34b370c81f2fcb08f8b96c4e7406de5ec8649f8e8c5b8279843a2cb0252c4754b58cdecbec13cc1ffd

  • \Windows\SysWOW64\kwyljbkceyeovsy.exe
    Filesize

    255KB

    MD5

    116e4545c8769f909fc1814ffa9b0362

    SHA1

    ce6e497da449acf5d9258634fe389336aab1e414

    SHA256

    91d29389c0e1263b49c9b2e6cbbfe0040f3b76aa991520d47adbb08910ef9ff1

    SHA512

    7545de3af898e4fff0d2836ca6ce77195fed2027d451c8c86010dff7d306d9bb4cc34cb39e9b9cf2efde6f6725c8460e89842667d8b11578a6bfb9113133d1dc

  • memory/364-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/364-101-0x000000007130D000-0x0000000071318000-memory.dmp
    Filesize

    44KB

  • memory/364-87-0x0000000000000000-mapping.dmp
  • memory/364-90-0x0000000070321000-0x0000000070323000-memory.dmp
    Filesize

    8KB

  • memory/364-89-0x00000000728A1000-0x00000000728A4000-memory.dmp
    Filesize

    12KB

  • memory/364-94-0x000000007130D000-0x0000000071318000-memory.dmp
    Filesize

    44KB

  • memory/520-84-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/520-99-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/520-71-0x0000000000000000-mapping.dmp
  • memory/548-95-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
    Filesize

    8KB

  • memory/548-104-0x0000000002650000-0x0000000002660000-memory.dmp
    Filesize

    64KB

  • memory/936-56-0x0000000000000000-mapping.dmp
  • memory/936-81-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/936-96-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1104-80-0x0000000002FD0000-0x0000000003070000-memory.dmp
    Filesize

    640KB

  • memory/1104-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1104-88-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1104-79-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1176-97-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1176-61-0x0000000000000000-mapping.dmp
  • memory/1176-82-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1376-83-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1376-98-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1376-103-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1376-65-0x0000000000000000-mapping.dmp
  • memory/1488-102-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1488-100-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1488-75-0x0000000000000000-mapping.dmp
  • memory/1488-85-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB