Analysis

  • max time kernel
    153s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26/11/2022, 02:22

General

  • Target

    7fc1efdc33f345556dfeb2124912ea59e7fcca35d1e7360db5278983ed4f6d9a.exe

  • Size

    255KB

  • MD5

    2b8a0e4108bc0c54ba03f07008f1db14

  • SHA1

    020130c8843a7eb9fb313f379a6a9dea6ce8f17b

  • SHA256

    7fc1efdc33f345556dfeb2124912ea59e7fcca35d1e7360db5278983ed4f6d9a

  • SHA512

    24ee7b328ae4886f080d7244a523ee2cc761d42ae1724d4cda1834c475ea5f6445cd94c5fc32a3ec9c96852b5fa6109dfd384f0efa43617e1e4df14df6576eaa

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv69:Plf5j6zCNa0xeE3mu

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fc1efdc33f345556dfeb2124912ea59e7fcca35d1e7360db5278983ed4f6d9a.exe
    "C:\Users\Admin\AppData\Local\Temp\7fc1efdc33f345556dfeb2124912ea59e7fcca35d1e7360db5278983ed4f6d9a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\kdhpgriebn.exe
      kdhpgriebn.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\hfednwwy.exe
        C:\Windows\system32\hfednwwy.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1284
    • C:\Windows\SysWOW64\jghdtergwbzobzb.exe
      jghdtergwbzobzb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ozffvzpexufys.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\SysWOW64\ozffvzpexufys.exe
          ozffvzpexufys.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1048
    • C:\Windows\SysWOW64\hfednwwy.exe
      hfednwwy.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2036
    • C:\Windows\SysWOW64\ozffvzpexufys.exe
      ozffvzpexufys.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2000
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:616

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            f3c49410d6589b72dc6097ced7bf7467

            SHA1

            def70e6216a412f0f8ffbad6afd39146d3d85f71

            SHA256

            70b9cf513b3e204d21d3fd7eb592ea5ec10a24095d63b9547cfad4ed47ac2276

            SHA512

            4daf1a8f7725c48e9430f83a11b8dcf418c2c22407ae103a936fff8ec8c4f68a266bdc03b800eceea5162ad26ecae940fbfd287d9833d2ca224e6f77288588c5

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            352b561f17d8434ec2b7a2fd82e186d7

            SHA1

            50d29efc17b4f114f07c3fb5607792829ebc60e8

            SHA256

            813782a6cb2d742d91dcbddb1204096c9e203a4c2f667e23eca24df0fa6aefc8

            SHA512

            2897287797dddf0a2e255a690ffcb3c167a54e52a4028f587479cd2da551b89900a470bb3c07ed74b87cf13d81cc04f603a73eadcb167dc75b5e9217db138c83

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            352b561f17d8434ec2b7a2fd82e186d7

            SHA1

            50d29efc17b4f114f07c3fb5607792829ebc60e8

            SHA256

            813782a6cb2d742d91dcbddb1204096c9e203a4c2f667e23eca24df0fa6aefc8

            SHA512

            2897287797dddf0a2e255a690ffcb3c167a54e52a4028f587479cd2da551b89900a470bb3c07ed74b87cf13d81cc04f603a73eadcb167dc75b5e9217db138c83

          • C:\Windows\SysWOW64\hfednwwy.exe

            Filesize

            255KB

            MD5

            6e739744bcfd7fabb0b61c2ecfdf09dd

            SHA1

            ba62c824678ffb296f5afdec6b6431f37737ca3b

            SHA256

            141531fc7b9a99736750514683a58e090ae3c773a2c59e7944903194d493ec35

            SHA512

            1860581372598337fefb4a1679a552ebc42f9fc1c09a0918977bde886ff863dec1912a04a0ee9dd0838268e0b6a396b0b52f8f5f7cb195e633d62756c6d63c82

          • C:\Windows\SysWOW64\hfednwwy.exe

            Filesize

            255KB

            MD5

            6e739744bcfd7fabb0b61c2ecfdf09dd

            SHA1

            ba62c824678ffb296f5afdec6b6431f37737ca3b

            SHA256

            141531fc7b9a99736750514683a58e090ae3c773a2c59e7944903194d493ec35

            SHA512

            1860581372598337fefb4a1679a552ebc42f9fc1c09a0918977bde886ff863dec1912a04a0ee9dd0838268e0b6a396b0b52f8f5f7cb195e633d62756c6d63c82

          • C:\Windows\SysWOW64\hfednwwy.exe

            Filesize

            255KB

            MD5

            6e739744bcfd7fabb0b61c2ecfdf09dd

            SHA1

            ba62c824678ffb296f5afdec6b6431f37737ca3b

            SHA256

            141531fc7b9a99736750514683a58e090ae3c773a2c59e7944903194d493ec35

            SHA512

            1860581372598337fefb4a1679a552ebc42f9fc1c09a0918977bde886ff863dec1912a04a0ee9dd0838268e0b6a396b0b52f8f5f7cb195e633d62756c6d63c82

          • C:\Windows\SysWOW64\jghdtergwbzobzb.exe

            Filesize

            255KB

            MD5

            de0a136ce8b180f43e43391eb5fc8e25

            SHA1

            1e3c6d112617ccd1563c2f51531fac5d2db39190

            SHA256

            b2dc17d28876b4a162994f54d629cab5ae39cefb03ea786e3993d135069a514a

            SHA512

            a241d196e085c9d15a3f039310b3befcee8c476e4361c12b1494f315c75ad764b8c1672dcf23653568766d9b8d3b2ce9ddb6ae2af28e0d1496805b2e359a5283

          • C:\Windows\SysWOW64\jghdtergwbzobzb.exe

            Filesize

            255KB

            MD5

            de0a136ce8b180f43e43391eb5fc8e25

            SHA1

            1e3c6d112617ccd1563c2f51531fac5d2db39190

            SHA256

            b2dc17d28876b4a162994f54d629cab5ae39cefb03ea786e3993d135069a514a

            SHA512

            a241d196e085c9d15a3f039310b3befcee8c476e4361c12b1494f315c75ad764b8c1672dcf23653568766d9b8d3b2ce9ddb6ae2af28e0d1496805b2e359a5283

          • C:\Windows\SysWOW64\kdhpgriebn.exe

            Filesize

            255KB

            MD5

            ce9cc262e278f9c3515864fc06a8588d

            SHA1

            a057546493dc9dd4adc6016d4ddd1ab8598db143

            SHA256

            e271aab878f511ea878ef2f01e2568e5eb004ebc909af242645f58c045c04401

            SHA512

            163b2ac8a2d1ed7424220f1adaf5f5804f1b65699b703807f4fb3406beae105374996d1ef10e30e5c135f7b6a9f77fcf164d2015266e60dcc8059e2e06fe12bc

          • C:\Windows\SysWOW64\kdhpgriebn.exe

            Filesize

            255KB

            MD5

            ce9cc262e278f9c3515864fc06a8588d

            SHA1

            a057546493dc9dd4adc6016d4ddd1ab8598db143

            SHA256

            e271aab878f511ea878ef2f01e2568e5eb004ebc909af242645f58c045c04401

            SHA512

            163b2ac8a2d1ed7424220f1adaf5f5804f1b65699b703807f4fb3406beae105374996d1ef10e30e5c135f7b6a9f77fcf164d2015266e60dcc8059e2e06fe12bc

          • C:\Windows\SysWOW64\ozffvzpexufys.exe

            Filesize

            255KB

            MD5

            838b4352ce4b4b232e5e89a1febec26f

            SHA1

            0e00aefe9e421f247b0a19962bcd81ae2a96d452

            SHA256

            73599927f518c7b55b4dcb700b6012c1e17bfbef7dc933b2cfca2a93dd628ce7

            SHA512

            a03eb6d6461d08bb09729f9f26791d1bc5f56ac4874934f14716fd198170dde2e5ba475d39f725284dc1ad751b5674be8d1c52a3341d97aeb0a2cdd3d270c9df

          • C:\Windows\SysWOW64\ozffvzpexufys.exe

            Filesize

            255KB

            MD5

            838b4352ce4b4b232e5e89a1febec26f

            SHA1

            0e00aefe9e421f247b0a19962bcd81ae2a96d452

            SHA256

            73599927f518c7b55b4dcb700b6012c1e17bfbef7dc933b2cfca2a93dd628ce7

            SHA512

            a03eb6d6461d08bb09729f9f26791d1bc5f56ac4874934f14716fd198170dde2e5ba475d39f725284dc1ad751b5674be8d1c52a3341d97aeb0a2cdd3d270c9df

          • C:\Windows\SysWOW64\ozffvzpexufys.exe

            Filesize

            255KB

            MD5

            838b4352ce4b4b232e5e89a1febec26f

            SHA1

            0e00aefe9e421f247b0a19962bcd81ae2a96d452

            SHA256

            73599927f518c7b55b4dcb700b6012c1e17bfbef7dc933b2cfca2a93dd628ce7

            SHA512

            a03eb6d6461d08bb09729f9f26791d1bc5f56ac4874934f14716fd198170dde2e5ba475d39f725284dc1ad751b5674be8d1c52a3341d97aeb0a2cdd3d270c9df

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            352b561f17d8434ec2b7a2fd82e186d7

            SHA1

            50d29efc17b4f114f07c3fb5607792829ebc60e8

            SHA256

            813782a6cb2d742d91dcbddb1204096c9e203a4c2f667e23eca24df0fa6aefc8

            SHA512

            2897287797dddf0a2e255a690ffcb3c167a54e52a4028f587479cd2da551b89900a470bb3c07ed74b87cf13d81cc04f603a73eadcb167dc75b5e9217db138c83

          • \Windows\SysWOW64\hfednwwy.exe

            Filesize

            255KB

            MD5

            6e739744bcfd7fabb0b61c2ecfdf09dd

            SHA1

            ba62c824678ffb296f5afdec6b6431f37737ca3b

            SHA256

            141531fc7b9a99736750514683a58e090ae3c773a2c59e7944903194d493ec35

            SHA512

            1860581372598337fefb4a1679a552ebc42f9fc1c09a0918977bde886ff863dec1912a04a0ee9dd0838268e0b6a396b0b52f8f5f7cb195e633d62756c6d63c82

          • \Windows\SysWOW64\hfednwwy.exe

            Filesize

            255KB

            MD5

            6e739744bcfd7fabb0b61c2ecfdf09dd

            SHA1

            ba62c824678ffb296f5afdec6b6431f37737ca3b

            SHA256

            141531fc7b9a99736750514683a58e090ae3c773a2c59e7944903194d493ec35

            SHA512

            1860581372598337fefb4a1679a552ebc42f9fc1c09a0918977bde886ff863dec1912a04a0ee9dd0838268e0b6a396b0b52f8f5f7cb195e633d62756c6d63c82

          • \Windows\SysWOW64\jghdtergwbzobzb.exe

            Filesize

            255KB

            MD5

            de0a136ce8b180f43e43391eb5fc8e25

            SHA1

            1e3c6d112617ccd1563c2f51531fac5d2db39190

            SHA256

            b2dc17d28876b4a162994f54d629cab5ae39cefb03ea786e3993d135069a514a

            SHA512

            a241d196e085c9d15a3f039310b3befcee8c476e4361c12b1494f315c75ad764b8c1672dcf23653568766d9b8d3b2ce9ddb6ae2af28e0d1496805b2e359a5283

          • \Windows\SysWOW64\kdhpgriebn.exe

            Filesize

            255KB

            MD5

            ce9cc262e278f9c3515864fc06a8588d

            SHA1

            a057546493dc9dd4adc6016d4ddd1ab8598db143

            SHA256

            e271aab878f511ea878ef2f01e2568e5eb004ebc909af242645f58c045c04401

            SHA512

            163b2ac8a2d1ed7424220f1adaf5f5804f1b65699b703807f4fb3406beae105374996d1ef10e30e5c135f7b6a9f77fcf164d2015266e60dcc8059e2e06fe12bc

          • \Windows\SysWOW64\ozffvzpexufys.exe

            Filesize

            255KB

            MD5

            838b4352ce4b4b232e5e89a1febec26f

            SHA1

            0e00aefe9e421f247b0a19962bcd81ae2a96d452

            SHA256

            73599927f518c7b55b4dcb700b6012c1e17bfbef7dc933b2cfca2a93dd628ce7

            SHA512

            a03eb6d6461d08bb09729f9f26791d1bc5f56ac4874934f14716fd198170dde2e5ba475d39f725284dc1ad751b5674be8d1c52a3341d97aeb0a2cdd3d270c9df

          • \Windows\SysWOW64\ozffvzpexufys.exe

            Filesize

            255KB

            MD5

            838b4352ce4b4b232e5e89a1febec26f

            SHA1

            0e00aefe9e421f247b0a19962bcd81ae2a96d452

            SHA256

            73599927f518c7b55b4dcb700b6012c1e17bfbef7dc933b2cfca2a93dd628ce7

            SHA512

            a03eb6d6461d08bb09729f9f26791d1bc5f56ac4874934f14716fd198170dde2e5ba475d39f725284dc1ad751b5674be8d1c52a3341d97aeb0a2cdd3d270c9df

          • memory/616-114-0x000007FEFC101000-0x000007FEFC103000-memory.dmp

            Filesize

            8KB

          • memory/896-54-0x0000000075E31000-0x0000000075E33000-memory.dmp

            Filesize

            8KB

          • memory/896-75-0x0000000002F00000-0x0000000002FA0000-memory.dmp

            Filesize

            640KB

          • memory/896-72-0x0000000002F00000-0x0000000002FA0000-memory.dmp

            Filesize

            640KB

          • memory/896-92-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/896-71-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/988-103-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/988-79-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1048-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1048-106-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1228-97-0x0000000003850000-0x00000000038F0000-memory.dmp

            Filesize

            640KB

          • memory/1228-107-0x0000000003850000-0x00000000038F0000-memory.dmp

            Filesize

            640KB

          • memory/1228-77-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1228-102-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1284-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1284-108-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1756-93-0x0000000072A51000-0x0000000072A54000-memory.dmp

            Filesize

            12KB

          • memory/1756-116-0x00000000714BD000-0x00000000714C8000-memory.dmp

            Filesize

            44KB

          • memory/1756-115-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1756-95-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1756-101-0x00000000714BD000-0x00000000714C8000-memory.dmp

            Filesize

            44KB

          • memory/1756-94-0x00000000704D1000-0x00000000704D3000-memory.dmp

            Filesize

            8KB

          • memory/2000-81-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2000-105-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2036-80-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2036-104-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB