Analysis

  • max time kernel
    154s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 00:44

General

  • Target

    e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567.exe

  • Size

    255KB

  • MD5

    243705cd60e3075a23510a24874abaf1

  • SHA1

    a3d580c94030f86b2745e6e2fead1917e417bb95

  • SHA256

    e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567

  • SHA512

    187248119417f295e33535cf5908f58cce818e5a39f6a80e0cfe4e0f7be71a2c342d73c2aab811dfee01c91d15c998eb7e76400ad02af0e97836b93849690d68

  • SSDEEP

    6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBWFv6T:Plf5j6zCNa0xeE3mC

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567.exe
    "C:\Users\Admin\AppData\Local\Temp\e370e7dcfeb45d9142e9fa04d5d6a0bd92fa39e3a72cb8b88fc98397da7fa567.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\hnzrimyhxb.exe
      hnzrimyhxb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\sxkgoyyi.exe
        C:\Windows\system32\sxkgoyyi.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1120
    • C:\Windows\SysWOW64\pynxiqtwvmcwmji.exe
      pynxiqtwvmcwmji.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:972
    • C:\Windows\SysWOW64\sxkgoyyi.exe
      sxkgoyyi.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1124
    • C:\Windows\SysWOW64\hnprkebwpbdwh.exe
      hnprkebwpbdwh.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:320
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1636

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            05f8d79ff75a47645a975de758c69525

            SHA1

            72db48b26b92a27f6dbc3a4d6ab53b65312724df

            SHA256

            870e6d5d400ac0aca3a580be46197240a9a26bad205a42b236039db3aca0176a

            SHA512

            1dd2fd371bc0538aeb25ab2943afd9d84b92713e6141d77ccf3eeaa9f83768d210c4b72bc6eda03d68f5da2be737930b239baa4bb11f2d92ad064b420259768f

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            7444f2d0977aa6a47f001bb86ed7f273

            SHA1

            60c8392d825dbd7b3a678cf2c04e5630c3953818

            SHA256

            814ba886d9059183ad6a0d6f142c4fb50d587f3a043975f783ab745a7cc71215

            SHA512

            0da6de2682f2170c52032d779c7b100eedb1b3fd31399a9a52132dfdc7d358dfaab87763cd6e8634eb911c59c08190ab97b1a76fcacb836308c5da6595d1a957

          • C:\Windows\SysWOW64\hnprkebwpbdwh.exe

            Filesize

            255KB

            MD5

            da6b0066320d4e4c162d4d29dd00edd5

            SHA1

            ab4519bfe3aec8d1d20f0f738c50c4c4857e2a19

            SHA256

            32e177389353f43f545b32d8c707a0d226bf97c1ad9806f44963af36c7144490

            SHA512

            d98efb9f34016296dc2fa6ac835f9c96b00273015995c55d415938fd9fc353fb28ae44749b597e41be8597a7e5e2b531d8619d4d6e3219a822a8c5bfdf4e8461

          • C:\Windows\SysWOW64\hnprkebwpbdwh.exe

            Filesize

            255KB

            MD5

            da6b0066320d4e4c162d4d29dd00edd5

            SHA1

            ab4519bfe3aec8d1d20f0f738c50c4c4857e2a19

            SHA256

            32e177389353f43f545b32d8c707a0d226bf97c1ad9806f44963af36c7144490

            SHA512

            d98efb9f34016296dc2fa6ac835f9c96b00273015995c55d415938fd9fc353fb28ae44749b597e41be8597a7e5e2b531d8619d4d6e3219a822a8c5bfdf4e8461

          • C:\Windows\SysWOW64\hnzrimyhxb.exe

            Filesize

            255KB

            MD5

            23d37735422421f773d583bf83e38199

            SHA1

            5c8ea692fb75d889cedc74f3509d2b3b0c4f857d

            SHA256

            cf89a3abb5edd7ff7eedd22dcc9ba09aceff6a11ced952fb3d8ae30b866dc1d9

            SHA512

            8389b34d9fac3c275d0c698d0ddcddcc2e9eb60ba9b3859cb41af4292b64b2dd1994fe531ab84ee5ed250a01a781f212633d41c57e6bc3dc6e12a7ea24e6ec5c

          • C:\Windows\SysWOW64\hnzrimyhxb.exe

            Filesize

            255KB

            MD5

            23d37735422421f773d583bf83e38199

            SHA1

            5c8ea692fb75d889cedc74f3509d2b3b0c4f857d

            SHA256

            cf89a3abb5edd7ff7eedd22dcc9ba09aceff6a11ced952fb3d8ae30b866dc1d9

            SHA512

            8389b34d9fac3c275d0c698d0ddcddcc2e9eb60ba9b3859cb41af4292b64b2dd1994fe531ab84ee5ed250a01a781f212633d41c57e6bc3dc6e12a7ea24e6ec5c

          • C:\Windows\SysWOW64\pynxiqtwvmcwmji.exe

            Filesize

            255KB

            MD5

            a5e1c7ae5dba72be57991caba5d1bb4f

            SHA1

            48d1ba3d35fed4e0021e8db0e5437fc7ce974626

            SHA256

            541e06f22a4ecbb154280ad86763cc3a0e618dd9fe676aaf8d9a4f1506794706

            SHA512

            4237ea32a3191c981da2ac4627de2c24598e0a8a3afa9a1721df4f89a084030513712f3ab025610880ca14ad35f6157898a058abf8e1c256ca380a4a4f2b3bd9

          • C:\Windows\SysWOW64\pynxiqtwvmcwmji.exe

            Filesize

            255KB

            MD5

            a5e1c7ae5dba72be57991caba5d1bb4f

            SHA1

            48d1ba3d35fed4e0021e8db0e5437fc7ce974626

            SHA256

            541e06f22a4ecbb154280ad86763cc3a0e618dd9fe676aaf8d9a4f1506794706

            SHA512

            4237ea32a3191c981da2ac4627de2c24598e0a8a3afa9a1721df4f89a084030513712f3ab025610880ca14ad35f6157898a058abf8e1c256ca380a4a4f2b3bd9

          • C:\Windows\SysWOW64\sxkgoyyi.exe

            Filesize

            255KB

            MD5

            dae92761a9e64705f84f7308ae0dd879

            SHA1

            583bc39cfdc77260d1b6f6b56f52c4c170e0cea1

            SHA256

            27292c352c6ee70328ce0b089dd5f29df9592a68530afc19a39652071c4ad6ee

            SHA512

            7939a03cb6b0e27cae4fe64d6fa3a037be64035d8699fd94e89c886f5c904b554e13596406779bffbc61ff0c629acd6fd3a05a4095fa40daed56d391f819d32d

          • C:\Windows\SysWOW64\sxkgoyyi.exe

            Filesize

            255KB

            MD5

            dae92761a9e64705f84f7308ae0dd879

            SHA1

            583bc39cfdc77260d1b6f6b56f52c4c170e0cea1

            SHA256

            27292c352c6ee70328ce0b089dd5f29df9592a68530afc19a39652071c4ad6ee

            SHA512

            7939a03cb6b0e27cae4fe64d6fa3a037be64035d8699fd94e89c886f5c904b554e13596406779bffbc61ff0c629acd6fd3a05a4095fa40daed56d391f819d32d

          • C:\Windows\SysWOW64\sxkgoyyi.exe

            Filesize

            255KB

            MD5

            dae92761a9e64705f84f7308ae0dd879

            SHA1

            583bc39cfdc77260d1b6f6b56f52c4c170e0cea1

            SHA256

            27292c352c6ee70328ce0b089dd5f29df9592a68530afc19a39652071c4ad6ee

            SHA512

            7939a03cb6b0e27cae4fe64d6fa3a037be64035d8699fd94e89c886f5c904b554e13596406779bffbc61ff0c629acd6fd3a05a4095fa40daed56d391f819d32d

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            255KB

            MD5

            d8b5c4b55493dfa36ea5ab03b5bf02ec

            SHA1

            942d00aad6e46ecd0aa13d5e2cd6237c8267b200

            SHA256

            0a12fa8ba53a52bcc2e8b8aaf2bc13fd1c6397dd9080dd0e116cd9c5878c88b6

            SHA512

            fe7588414f66de97bfbeae5e5f7f2dc14f81685bf5f724a98075a6def4385a1343b8c5aa398cd5395ba10ebf64f26df43aeb9ff62f900d251f34b1930fe91f8e

          • \Windows\SysWOW64\hnprkebwpbdwh.exe

            Filesize

            255KB

            MD5

            da6b0066320d4e4c162d4d29dd00edd5

            SHA1

            ab4519bfe3aec8d1d20f0f738c50c4c4857e2a19

            SHA256

            32e177389353f43f545b32d8c707a0d226bf97c1ad9806f44963af36c7144490

            SHA512

            d98efb9f34016296dc2fa6ac835f9c96b00273015995c55d415938fd9fc353fb28ae44749b597e41be8597a7e5e2b531d8619d4d6e3219a822a8c5bfdf4e8461

          • \Windows\SysWOW64\hnzrimyhxb.exe

            Filesize

            255KB

            MD5

            23d37735422421f773d583bf83e38199

            SHA1

            5c8ea692fb75d889cedc74f3509d2b3b0c4f857d

            SHA256

            cf89a3abb5edd7ff7eedd22dcc9ba09aceff6a11ced952fb3d8ae30b866dc1d9

            SHA512

            8389b34d9fac3c275d0c698d0ddcddcc2e9eb60ba9b3859cb41af4292b64b2dd1994fe531ab84ee5ed250a01a781f212633d41c57e6bc3dc6e12a7ea24e6ec5c

          • \Windows\SysWOW64\pynxiqtwvmcwmji.exe

            Filesize

            255KB

            MD5

            a5e1c7ae5dba72be57991caba5d1bb4f

            SHA1

            48d1ba3d35fed4e0021e8db0e5437fc7ce974626

            SHA256

            541e06f22a4ecbb154280ad86763cc3a0e618dd9fe676aaf8d9a4f1506794706

            SHA512

            4237ea32a3191c981da2ac4627de2c24598e0a8a3afa9a1721df4f89a084030513712f3ab025610880ca14ad35f6157898a058abf8e1c256ca380a4a4f2b3bd9

          • \Windows\SysWOW64\sxkgoyyi.exe

            Filesize

            255KB

            MD5

            dae92761a9e64705f84f7308ae0dd879

            SHA1

            583bc39cfdc77260d1b6f6b56f52c4c170e0cea1

            SHA256

            27292c352c6ee70328ce0b089dd5f29df9592a68530afc19a39652071c4ad6ee

            SHA512

            7939a03cb6b0e27cae4fe64d6fa3a037be64035d8699fd94e89c886f5c904b554e13596406779bffbc61ff0c629acd6fd3a05a4095fa40daed56d391f819d32d

          • \Windows\SysWOW64\sxkgoyyi.exe

            Filesize

            255KB

            MD5

            dae92761a9e64705f84f7308ae0dd879

            SHA1

            583bc39cfdc77260d1b6f6b56f52c4c170e0cea1

            SHA256

            27292c352c6ee70328ce0b089dd5f29df9592a68530afc19a39652071c4ad6ee

            SHA512

            7939a03cb6b0e27cae4fe64d6fa3a037be64035d8699fd94e89c886f5c904b554e13596406779bffbc61ff0c629acd6fd3a05a4095fa40daed56d391f819d32d

          • memory/320-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/320-100-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/864-80-0x0000000002EC0000-0x0000000002F60000-memory.dmp

            Filesize

            640KB

          • memory/864-55-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/864-82-0x0000000002EC0000-0x0000000002F60000-memory.dmp

            Filesize

            640KB

          • memory/864-54-0x00000000767F1000-0x00000000767F3000-memory.dmp

            Filesize

            8KB

          • memory/864-84-0x0000000002EC0000-0x0000000002F60000-memory.dmp

            Filesize

            640KB

          • memory/864-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/972-83-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/972-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1120-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1120-101-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1124-85-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1124-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1532-92-0x0000000070721000-0x0000000070723000-memory.dmp

            Filesize

            8KB

          • memory/1532-96-0x000000007170D000-0x0000000071718000-memory.dmp

            Filesize

            44KB

          • memory/1532-93-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1532-91-0x0000000072CA1000-0x0000000072CA4000-memory.dmp

            Filesize

            12KB

          • memory/1532-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1532-108-0x000000007170D000-0x0000000071718000-memory.dmp

            Filesize

            44KB

          • memory/1636-103-0x000007FEFC1B1000-0x000007FEFC1B3000-memory.dmp

            Filesize

            8KB

          • memory/2012-97-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2012-81-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2012-87-0x0000000003C70000-0x0000000003D10000-memory.dmp

            Filesize

            640KB