Analysis

  • max time kernel
    154s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:44

General

  • Target

    989fc7c190cb7d71dfec1c867d83fda2b530bb4b82211a518e3947c2160c433d.exe

  • Size

    255KB

  • MD5

    f83cef50ba75f3ffb08a8987465eb812

  • SHA1

    d8efefbe1e85f57d7056605c55cbf2f0f483d5e5

  • SHA256

    989fc7c190cb7d71dfec1c867d83fda2b530bb4b82211a518e3947c2160c433d

  • SHA512

    4b5fe3eb0c9964cd4d108cd5b727af4f17f6c8b52a09bcb1255f904c9f7df0ad87e42b1dd4a696cacb59418caa2f1dc0d72c610cb71c88800744b2605c5aec73

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ/:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIS

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\989fc7c190cb7d71dfec1c867d83fda2b530bb4b82211a518e3947c2160c433d.exe
    "C:\Users\Admin\AppData\Local\Temp\989fc7c190cb7d71dfec1c867d83fda2b530bb4b82211a518e3947c2160c433d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\wetdigkeql.exe
      wetdigkeql.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\selghfqh.exe
        C:\Windows\system32\selghfqh.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1696
    • C:\Windows\SysWOW64\hlndbrvczekafpg.exe
      hlndbrvczekafpg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1068
    • C:\Windows\SysWOW64\selghfqh.exe
      selghfqh.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:580
    • C:\Windows\SysWOW64\rejrqfgolwcvr.exe
      rejrqfgolwcvr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:900
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:752

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\WaitUnblock.doc.exe
      Filesize

      255KB

      MD5

      323ed42dcc31e2887fc7686ba761390a

      SHA1

      721b5bc6ee68d7b37cbe19ac2d4d37b2da62125a

      SHA256

      ebe1946e76f562ca0c1beca111241202873a3af48f0160bdf7b3153a74d74f46

      SHA512

      f085d326a23e4d08b235b440bda3f6c71ccbd1fbbd0365f526c1eccea3bdab86b6dc50769328252085c149f60f423d32d8bd2540dfe7aa27a4ea89e9fd7cb589

    • C:\Windows\SysWOW64\hlndbrvczekafpg.exe
      Filesize

      255KB

      MD5

      13aa5f9a01ae411c2803052ff158b509

      SHA1

      ab0938f06a50c714ac74aa1900543db32b2e497d

      SHA256

      e759cb409c27d33e40f4ad073c33e7bd5fc7ada5ed55235589c70c5065f32088

      SHA512

      33c7f0cbbd817d90100e60591377336e6af12f053356aff442e1b23f10b4d8ad053f969856d2f76446b4bcfad4323897bd1775dd1b88415879f7383753abf459

    • C:\Windows\SysWOW64\hlndbrvczekafpg.exe
      Filesize

      255KB

      MD5

      13aa5f9a01ae411c2803052ff158b509

      SHA1

      ab0938f06a50c714ac74aa1900543db32b2e497d

      SHA256

      e759cb409c27d33e40f4ad073c33e7bd5fc7ada5ed55235589c70c5065f32088

      SHA512

      33c7f0cbbd817d90100e60591377336e6af12f053356aff442e1b23f10b4d8ad053f969856d2f76446b4bcfad4323897bd1775dd1b88415879f7383753abf459

    • C:\Windows\SysWOW64\rejrqfgolwcvr.exe
      Filesize

      255KB

      MD5

      286b61d77ff1345a52db1b69df9197b5

      SHA1

      1b7c3022073ef69be7ea6635133005ead413df4e

      SHA256

      d8acdcc157903674351484defbb1e2982ab5ff78025e5d735c236b73fec3975e

      SHA512

      689e915cb6464cbe8bd5448ffee70d212fb92db2ebd1a886ba9c8c663d6d79bee41dc3cb7e730061018a1db67860cf02aae60f8474e122c3c7a1dd025ecda5eb

    • C:\Windows\SysWOW64\rejrqfgolwcvr.exe
      Filesize

      255KB

      MD5

      286b61d77ff1345a52db1b69df9197b5

      SHA1

      1b7c3022073ef69be7ea6635133005ead413df4e

      SHA256

      d8acdcc157903674351484defbb1e2982ab5ff78025e5d735c236b73fec3975e

      SHA512

      689e915cb6464cbe8bd5448ffee70d212fb92db2ebd1a886ba9c8c663d6d79bee41dc3cb7e730061018a1db67860cf02aae60f8474e122c3c7a1dd025ecda5eb

    • C:\Windows\SysWOW64\selghfqh.exe
      Filesize

      255KB

      MD5

      6aee31d00cc12a21a046dc048c8119e3

      SHA1

      610483d19c1cc3d764a6fb8d07d79bdcfa6edd16

      SHA256

      217a5418312824d2bea715c86661257d95e2cd588f11c1617234607418e49554

      SHA512

      2729ab3e4dd1645cea1bbd7f89d3c6c60f03232628571d3907d9055d5e397d1d9ed1342f64cee7d6934445a80f3b1dfc83518051da824a3060f8b64ad2afbdda

    • C:\Windows\SysWOW64\selghfqh.exe
      Filesize

      255KB

      MD5

      6aee31d00cc12a21a046dc048c8119e3

      SHA1

      610483d19c1cc3d764a6fb8d07d79bdcfa6edd16

      SHA256

      217a5418312824d2bea715c86661257d95e2cd588f11c1617234607418e49554

      SHA512

      2729ab3e4dd1645cea1bbd7f89d3c6c60f03232628571d3907d9055d5e397d1d9ed1342f64cee7d6934445a80f3b1dfc83518051da824a3060f8b64ad2afbdda

    • C:\Windows\SysWOW64\selghfqh.exe
      Filesize

      255KB

      MD5

      6aee31d00cc12a21a046dc048c8119e3

      SHA1

      610483d19c1cc3d764a6fb8d07d79bdcfa6edd16

      SHA256

      217a5418312824d2bea715c86661257d95e2cd588f11c1617234607418e49554

      SHA512

      2729ab3e4dd1645cea1bbd7f89d3c6c60f03232628571d3907d9055d5e397d1d9ed1342f64cee7d6934445a80f3b1dfc83518051da824a3060f8b64ad2afbdda

    • C:\Windows\SysWOW64\wetdigkeql.exe
      Filesize

      255KB

      MD5

      236b2e07f553207dccbeeb5d77b0f038

      SHA1

      2b69a7b1509498af3459829f0776f732ef73df79

      SHA256

      88b54447fc29cd33c276286be19efa2cd9219427cefa6bd0b4e4c71c6e611625

      SHA512

      6616e520bbdef4353b5cde35356713d83a402e60b96b25a0d23a9b2e4d72bf130c1406a1acabaf913ff56f1cbc89c8eaadd82338fd1ccbee0bb288bf004ea257

    • C:\Windows\SysWOW64\wetdigkeql.exe
      Filesize

      255KB

      MD5

      236b2e07f553207dccbeeb5d77b0f038

      SHA1

      2b69a7b1509498af3459829f0776f732ef73df79

      SHA256

      88b54447fc29cd33c276286be19efa2cd9219427cefa6bd0b4e4c71c6e611625

      SHA512

      6616e520bbdef4353b5cde35356713d83a402e60b96b25a0d23a9b2e4d72bf130c1406a1acabaf913ff56f1cbc89c8eaadd82338fd1ccbee0bb288bf004ea257

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\hlndbrvczekafpg.exe
      Filesize

      255KB

      MD5

      13aa5f9a01ae411c2803052ff158b509

      SHA1

      ab0938f06a50c714ac74aa1900543db32b2e497d

      SHA256

      e759cb409c27d33e40f4ad073c33e7bd5fc7ada5ed55235589c70c5065f32088

      SHA512

      33c7f0cbbd817d90100e60591377336e6af12f053356aff442e1b23f10b4d8ad053f969856d2f76446b4bcfad4323897bd1775dd1b88415879f7383753abf459

    • \Windows\SysWOW64\rejrqfgolwcvr.exe
      Filesize

      255KB

      MD5

      286b61d77ff1345a52db1b69df9197b5

      SHA1

      1b7c3022073ef69be7ea6635133005ead413df4e

      SHA256

      d8acdcc157903674351484defbb1e2982ab5ff78025e5d735c236b73fec3975e

      SHA512

      689e915cb6464cbe8bd5448ffee70d212fb92db2ebd1a886ba9c8c663d6d79bee41dc3cb7e730061018a1db67860cf02aae60f8474e122c3c7a1dd025ecda5eb

    • \Windows\SysWOW64\selghfqh.exe
      Filesize

      255KB

      MD5

      6aee31d00cc12a21a046dc048c8119e3

      SHA1

      610483d19c1cc3d764a6fb8d07d79bdcfa6edd16

      SHA256

      217a5418312824d2bea715c86661257d95e2cd588f11c1617234607418e49554

      SHA512

      2729ab3e4dd1645cea1bbd7f89d3c6c60f03232628571d3907d9055d5e397d1d9ed1342f64cee7d6934445a80f3b1dfc83518051da824a3060f8b64ad2afbdda

    • \Windows\SysWOW64\selghfqh.exe
      Filesize

      255KB

      MD5

      6aee31d00cc12a21a046dc048c8119e3

      SHA1

      610483d19c1cc3d764a6fb8d07d79bdcfa6edd16

      SHA256

      217a5418312824d2bea715c86661257d95e2cd588f11c1617234607418e49554

      SHA512

      2729ab3e4dd1645cea1bbd7f89d3c6c60f03232628571d3907d9055d5e397d1d9ed1342f64cee7d6934445a80f3b1dfc83518051da824a3060f8b64ad2afbdda

    • \Windows\SysWOW64\wetdigkeql.exe
      Filesize

      255KB

      MD5

      236b2e07f553207dccbeeb5d77b0f038

      SHA1

      2b69a7b1509498af3459829f0776f732ef73df79

      SHA256

      88b54447fc29cd33c276286be19efa2cd9219427cefa6bd0b4e4c71c6e611625

      SHA512

      6616e520bbdef4353b5cde35356713d83a402e60b96b25a0d23a9b2e4d72bf130c1406a1acabaf913ff56f1cbc89c8eaadd82338fd1ccbee0bb288bf004ea257

    • memory/580-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/580-66-0x0000000000000000-mapping.dmp
    • memory/580-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/752-102-0x0000000000000000-mapping.dmp
    • memory/900-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/900-72-0x0000000000000000-mapping.dmp
    • memory/1068-76-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1068-63-0x0000000000000000-mapping.dmp
    • memory/1068-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1256-74-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1256-59-0x0000000000000000-mapping.dmp
    • memory/1256-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1440-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1440-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1440-75-0x00000000022D0000-0x0000000002370000-memory.dmp
      Filesize

      640KB

    • memory/1440-54-0x00000000766F1000-0x00000000766F3000-memory.dmp
      Filesize

      8KB

    • memory/1440-58-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1440-57-0x00000000022D0000-0x0000000002370000-memory.dmp
      Filesize

      640KB

    • memory/1656-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1656-94-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/1656-87-0x0000000000000000-mapping.dmp
    • memory/1656-90-0x0000000070A51000-0x0000000070A53000-memory.dmp
      Filesize

      8KB

    • memory/1656-101-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/1656-89-0x0000000072FD1000-0x0000000072FD4000-memory.dmp
      Filesize

      12KB

    • memory/1696-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1696-83-0x0000000000000000-mapping.dmp
    • memory/1696-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB