Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:05

General

  • Target

    d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7.exe

  • Size

    255KB

  • MD5

    7f403b4816ec91f88abf2de514aca49d

  • SHA1

    de1c5d153add188afeeee51e7d6456189355038e

  • SHA256

    d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7

  • SHA512

    77dcb2fe88ff6249098ab747fc478e738e73344286f4c4e16ebd5e7e1e9ec0c72b7713f2fc493c6b665e70e2f55300d86355f6c0e558b678ef556bcb8d1e6d95

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJM:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI9

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7.exe
    "C:\Users\Admin\AppData\Local\Temp\d75b0206d07968cd625e3b036acd8d6005fa03ae52da634cb3f136d3966444e7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\vjqutethpv.exe
      vjqutethpv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\mglkkrkz.exe
        C:\Windows\system32\mglkkrkz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1688
    • C:\Windows\SysWOW64\guvnwizwyznsdft.exe
      guvnwizwyznsdft.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c pqlesxxyhmghn.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\SysWOW64\pqlesxxyhmghn.exe
          pqlesxxyhmghn.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:468
    • C:\Windows\SysWOW64\mglkkrkz.exe
      mglkkrkz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1568
    • C:\Windows\SysWOW64\pqlesxxyhmghn.exe
      pqlesxxyhmghn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1544
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1724

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      d2749ddc8b611579ffe5a0732611c9bd

      SHA1

      ab1aa8123c63dff73ca8420cde47b14a8363e1e7

      SHA256

      bd9d51367ae4358dabe1ecd58131dfd7f66d5653aa1edf0d9186048df8c01f9d

      SHA512

      711eb759e3b5ef5eebe9f02e4646c6d5967827e615e5dd239d504231d2baea64aaa5b30d51682516cb2ae1c01cb548d88cdbb7bfb6e97b5951055d32fce33d88

    • C:\Program Files\ExpandApprove.doc.exe
      Filesize

      255KB

      MD5

      138e268e1fe7274ed4ed54e33e9baef8

      SHA1

      91bbe7260383e6abdfd9c65480416790d9d018d2

      SHA256

      64ff0fc661e59a8a6ac7ec49d0afef22d0e097bdbd5b45159a02410f1c70db39

      SHA512

      3f9327e28735908047904ec2e8a56cb88deb90c8fd730806e1f90b424186d46e40f5497995d3de14f2d3e5b4dbbdbf7766936e4dc16651e8cf276d74a37fb48e

    • C:\Windows\SysWOW64\guvnwizwyznsdft.exe
      Filesize

      255KB

      MD5

      1ad9a1b7b12e6a89a76abcf2558322af

      SHA1

      d5771524e2d95f534ffc6af5d57f9c30108ee2ed

      SHA256

      d54d58429c180ab08b5f49a0f8cd2410b00eec0f2b249b2a38590668bd0f2abd

      SHA512

      881cb99ed99383c38d6ff6ebf8dd1730e9780f2d4aaa6901943bb9a9b8c66bcd4baaacb87f93f6da1f4a0f810a321ee2a4fff99ce1e5ad712aa645dcd8277ba0

    • C:\Windows\SysWOW64\guvnwizwyznsdft.exe
      Filesize

      255KB

      MD5

      1ad9a1b7b12e6a89a76abcf2558322af

      SHA1

      d5771524e2d95f534ffc6af5d57f9c30108ee2ed

      SHA256

      d54d58429c180ab08b5f49a0f8cd2410b00eec0f2b249b2a38590668bd0f2abd

      SHA512

      881cb99ed99383c38d6ff6ebf8dd1730e9780f2d4aaa6901943bb9a9b8c66bcd4baaacb87f93f6da1f4a0f810a321ee2a4fff99ce1e5ad712aa645dcd8277ba0

    • C:\Windows\SysWOW64\mglkkrkz.exe
      Filesize

      255KB

      MD5

      f861b835c951c70fcbd7f49fce6a8269

      SHA1

      30bb7a8cd52264bb8b525a02368900dacc9d8cc5

      SHA256

      17af99cd4434a2da585004ac31e00a8e9dceabceb9c3b5f7966665fe71351845

      SHA512

      bdbecbe872ed8e839ccc810e015c89ec8b857111990854e8a2da5733762fc0ea4d9c20338b98831bb75d9e3e8fa6734f812a274538f043fa44f0c02961c30fc1

    • C:\Windows\SysWOW64\mglkkrkz.exe
      Filesize

      255KB

      MD5

      f861b835c951c70fcbd7f49fce6a8269

      SHA1

      30bb7a8cd52264bb8b525a02368900dacc9d8cc5

      SHA256

      17af99cd4434a2da585004ac31e00a8e9dceabceb9c3b5f7966665fe71351845

      SHA512

      bdbecbe872ed8e839ccc810e015c89ec8b857111990854e8a2da5733762fc0ea4d9c20338b98831bb75d9e3e8fa6734f812a274538f043fa44f0c02961c30fc1

    • C:\Windows\SysWOW64\mglkkrkz.exe
      Filesize

      255KB

      MD5

      f861b835c951c70fcbd7f49fce6a8269

      SHA1

      30bb7a8cd52264bb8b525a02368900dacc9d8cc5

      SHA256

      17af99cd4434a2da585004ac31e00a8e9dceabceb9c3b5f7966665fe71351845

      SHA512

      bdbecbe872ed8e839ccc810e015c89ec8b857111990854e8a2da5733762fc0ea4d9c20338b98831bb75d9e3e8fa6734f812a274538f043fa44f0c02961c30fc1

    • C:\Windows\SysWOW64\pqlesxxyhmghn.exe
      Filesize

      255KB

      MD5

      e45b2a2738e70ae524a7e973faa9a2ed

      SHA1

      cf9498c7655e0dcafd61e48ab23cb70be0bf768a

      SHA256

      98e69711f51243a4114bf8a21fa57bceac7ea70da23a94d7397ce5a59b036bc8

      SHA512

      48aa09ace9b2103c8ce7af4306c4d349cff7881901359e07cc835747a3d4fe0f22b3a0dbae165077568badfc3f5127f32000ebaaa4369fe0873d37d2fb446615

    • C:\Windows\SysWOW64\pqlesxxyhmghn.exe
      Filesize

      255KB

      MD5

      e45b2a2738e70ae524a7e973faa9a2ed

      SHA1

      cf9498c7655e0dcafd61e48ab23cb70be0bf768a

      SHA256

      98e69711f51243a4114bf8a21fa57bceac7ea70da23a94d7397ce5a59b036bc8

      SHA512

      48aa09ace9b2103c8ce7af4306c4d349cff7881901359e07cc835747a3d4fe0f22b3a0dbae165077568badfc3f5127f32000ebaaa4369fe0873d37d2fb446615

    • C:\Windows\SysWOW64\pqlesxxyhmghn.exe
      Filesize

      255KB

      MD5

      e45b2a2738e70ae524a7e973faa9a2ed

      SHA1

      cf9498c7655e0dcafd61e48ab23cb70be0bf768a

      SHA256

      98e69711f51243a4114bf8a21fa57bceac7ea70da23a94d7397ce5a59b036bc8

      SHA512

      48aa09ace9b2103c8ce7af4306c4d349cff7881901359e07cc835747a3d4fe0f22b3a0dbae165077568badfc3f5127f32000ebaaa4369fe0873d37d2fb446615

    • C:\Windows\SysWOW64\vjqutethpv.exe
      Filesize

      255KB

      MD5

      0aecfce5ed5ed0b27431e26cf5227792

      SHA1

      dd6b120683c27807be2e44c2d523b72940905ac3

      SHA256

      09cf0d9dfdd7ed76af36b8f032f767ffbf0f2f1b0b12a29a5d49a38629e50661

      SHA512

      2f104250f86e3a4b8bed40fceca126e61d9b089bc7ebed212ccdc9de4495e550fb05dd792ff7abe89c389355d58f3f4abb88b74af17e9474647284f7e32b6553

    • C:\Windows\SysWOW64\vjqutethpv.exe
      Filesize

      255KB

      MD5

      0aecfce5ed5ed0b27431e26cf5227792

      SHA1

      dd6b120683c27807be2e44c2d523b72940905ac3

      SHA256

      09cf0d9dfdd7ed76af36b8f032f767ffbf0f2f1b0b12a29a5d49a38629e50661

      SHA512

      2f104250f86e3a4b8bed40fceca126e61d9b089bc7ebed212ccdc9de4495e550fb05dd792ff7abe89c389355d58f3f4abb88b74af17e9474647284f7e32b6553

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\guvnwizwyznsdft.exe
      Filesize

      255KB

      MD5

      1ad9a1b7b12e6a89a76abcf2558322af

      SHA1

      d5771524e2d95f534ffc6af5d57f9c30108ee2ed

      SHA256

      d54d58429c180ab08b5f49a0f8cd2410b00eec0f2b249b2a38590668bd0f2abd

      SHA512

      881cb99ed99383c38d6ff6ebf8dd1730e9780f2d4aaa6901943bb9a9b8c66bcd4baaacb87f93f6da1f4a0f810a321ee2a4fff99ce1e5ad712aa645dcd8277ba0

    • \Windows\SysWOW64\mglkkrkz.exe
      Filesize

      255KB

      MD5

      f861b835c951c70fcbd7f49fce6a8269

      SHA1

      30bb7a8cd52264bb8b525a02368900dacc9d8cc5

      SHA256

      17af99cd4434a2da585004ac31e00a8e9dceabceb9c3b5f7966665fe71351845

      SHA512

      bdbecbe872ed8e839ccc810e015c89ec8b857111990854e8a2da5733762fc0ea4d9c20338b98831bb75d9e3e8fa6734f812a274538f043fa44f0c02961c30fc1

    • \Windows\SysWOW64\mglkkrkz.exe
      Filesize

      255KB

      MD5

      f861b835c951c70fcbd7f49fce6a8269

      SHA1

      30bb7a8cd52264bb8b525a02368900dacc9d8cc5

      SHA256

      17af99cd4434a2da585004ac31e00a8e9dceabceb9c3b5f7966665fe71351845

      SHA512

      bdbecbe872ed8e839ccc810e015c89ec8b857111990854e8a2da5733762fc0ea4d9c20338b98831bb75d9e3e8fa6734f812a274538f043fa44f0c02961c30fc1

    • \Windows\SysWOW64\pqlesxxyhmghn.exe
      Filesize

      255KB

      MD5

      e45b2a2738e70ae524a7e973faa9a2ed

      SHA1

      cf9498c7655e0dcafd61e48ab23cb70be0bf768a

      SHA256

      98e69711f51243a4114bf8a21fa57bceac7ea70da23a94d7397ce5a59b036bc8

      SHA512

      48aa09ace9b2103c8ce7af4306c4d349cff7881901359e07cc835747a3d4fe0f22b3a0dbae165077568badfc3f5127f32000ebaaa4369fe0873d37d2fb446615

    • \Windows\SysWOW64\pqlesxxyhmghn.exe
      Filesize

      255KB

      MD5

      e45b2a2738e70ae524a7e973faa9a2ed

      SHA1

      cf9498c7655e0dcafd61e48ab23cb70be0bf768a

      SHA256

      98e69711f51243a4114bf8a21fa57bceac7ea70da23a94d7397ce5a59b036bc8

      SHA512

      48aa09ace9b2103c8ce7af4306c4d349cff7881901359e07cc835747a3d4fe0f22b3a0dbae165077568badfc3f5127f32000ebaaa4369fe0873d37d2fb446615

    • \Windows\SysWOW64\vjqutethpv.exe
      Filesize

      255KB

      MD5

      0aecfce5ed5ed0b27431e26cf5227792

      SHA1

      dd6b120683c27807be2e44c2d523b72940905ac3

      SHA256

      09cf0d9dfdd7ed76af36b8f032f767ffbf0f2f1b0b12a29a5d49a38629e50661

      SHA512

      2f104250f86e3a4b8bed40fceca126e61d9b089bc7ebed212ccdc9de4495e550fb05dd792ff7abe89c389355d58f3f4abb88b74af17e9474647284f7e32b6553

    • memory/292-88-0x0000000000000000-mapping.dmp
    • memory/292-113-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/292-99-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/292-112-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/292-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/292-96-0x0000000070431000-0x0000000070433000-memory.dmp
      Filesize

      8KB

    • memory/292-95-0x00000000729B1000-0x00000000729B4000-memory.dmp
      Filesize

      12KB

    • memory/292-108-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/468-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/468-81-0x0000000000000000-mapping.dmp
    • memory/468-105-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/892-60-0x0000000000000000-mapping.dmp
    • memory/892-75-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/892-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1428-77-0x0000000000000000-mapping.dmp
    • memory/1544-92-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1544-72-0x0000000000000000-mapping.dmp
    • memory/1544-104-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1568-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1568-66-0x0000000000000000-mapping.dmp
    • memory/1568-114-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1568-103-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1652-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
      Filesize

      8KB

    • memory/1652-89-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1652-68-0x0000000002230000-0x00000000022D0000-memory.dmp
      Filesize

      640KB

    • memory/1652-64-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1688-85-0x0000000000000000-mapping.dmp
    • memory/1688-107-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1688-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1688-115-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1724-110-0x0000000000000000-mapping.dmp
    • memory/1724-111-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB

    • memory/1952-106-0x0000000003870000-0x0000000003910000-memory.dmp
      Filesize

      640KB

    • memory/1952-101-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1952-56-0x0000000000000000-mapping.dmp
    • memory/1952-73-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB