Analysis

  • max time kernel
    152s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:35

General

  • Target

    c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c.exe

  • Size

    255KB

  • MD5

    cc0d1736600b6257bdc44119a914e403

  • SHA1

    582cf6a888723235886874cedb32fbdb6922bda9

  • SHA256

    c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c

  • SHA512

    695e6c8f997ee8483284f8627b0f3e02ebb67650fb9a5e78502b13fceecf70542149b3cb3af8034dcfd9574547d50ffea49edc2d7ddaac8a6ddfecac5ada9528

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ7:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI+

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c.exe
    "C:\Users\Admin\AppData\Local\Temp\c8282959582ca34369c24e1bb7e44f950b5212549c2c6b985997c574d7a9789c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\siyvcbkuwl.exe
      siyvcbkuwl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\tcbpvnvk.exe
        C:\Windows\system32\tcbpvnvk.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1800
    • C:\Windows\SysWOW64\eftksbwweovuslf.exe
      eftksbwweovuslf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1552
    • C:\Windows\SysWOW64\wnyxbnhtxrvom.exe
      wnyxbnhtxrvom.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1416
    • C:\Windows\SysWOW64\tcbpvnvk.exe
      tcbpvnvk.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1656
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1104

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      d4fe629dc75de9c350fc250ef9bcdf99

      SHA1

      9bf059ef1b7a9f3c2826e709beec0652ed5aa66a

      SHA256

      4c20df44f51ad25ca831bb65a048f6cb3189137bcdb6c6802829c493b7e2106a

      SHA512

      7de05dacb8951042c6df105168aa63462b662ee971b191e601ec06c8cec1e0690a13c17f9a7b96c391f8753b49c2626ba95556564fc54ba1a0b1e7598801de2a

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      d4fe629dc75de9c350fc250ef9bcdf99

      SHA1

      9bf059ef1b7a9f3c2826e709beec0652ed5aa66a

      SHA256

      4c20df44f51ad25ca831bb65a048f6cb3189137bcdb6c6802829c493b7e2106a

      SHA512

      7de05dacb8951042c6df105168aa63462b662ee971b191e601ec06c8cec1e0690a13c17f9a7b96c391f8753b49c2626ba95556564fc54ba1a0b1e7598801de2a

    • C:\Windows\SysWOW64\eftksbwweovuslf.exe
      Filesize

      255KB

      MD5

      65d8e0ea8a3a361f69a63bd64bbf8c4b

      SHA1

      c14c1aed5acf2fdee95466e02176441611b55c73

      SHA256

      ed6ad8e06d06da6f05cb9d3ceba220e11e1eccee96f351e778590f268377ee34

      SHA512

      d70125336e3df92802bafef54398ac9cd80678a95c1da1f8d84fe723349a21738c28ef311b3e311b9babf9a5124a7b17e260c46e85b855313fe37677cca0196c

    • C:\Windows\SysWOW64\eftksbwweovuslf.exe
      Filesize

      255KB

      MD5

      65d8e0ea8a3a361f69a63bd64bbf8c4b

      SHA1

      c14c1aed5acf2fdee95466e02176441611b55c73

      SHA256

      ed6ad8e06d06da6f05cb9d3ceba220e11e1eccee96f351e778590f268377ee34

      SHA512

      d70125336e3df92802bafef54398ac9cd80678a95c1da1f8d84fe723349a21738c28ef311b3e311b9babf9a5124a7b17e260c46e85b855313fe37677cca0196c

    • C:\Windows\SysWOW64\siyvcbkuwl.exe
      Filesize

      255KB

      MD5

      eeb15448c1f624a2cbbdb896782212fb

      SHA1

      b36892958a1c8d05076de687cb01322c8b82fa7a

      SHA256

      88ae7c6ad229d8e0811350b73eba90201a1ecbf2f8d98b4f2590b1e6dad87e92

      SHA512

      b0a278ce520d4bf76726267339df97c53a53a7841a7a1db0d96c97cb313888c946038680a3838b787c074f4036e82dca13c8d513f4687672f425d81027906da8

    • C:\Windows\SysWOW64\siyvcbkuwl.exe
      Filesize

      255KB

      MD5

      eeb15448c1f624a2cbbdb896782212fb

      SHA1

      b36892958a1c8d05076de687cb01322c8b82fa7a

      SHA256

      88ae7c6ad229d8e0811350b73eba90201a1ecbf2f8d98b4f2590b1e6dad87e92

      SHA512

      b0a278ce520d4bf76726267339df97c53a53a7841a7a1db0d96c97cb313888c946038680a3838b787c074f4036e82dca13c8d513f4687672f425d81027906da8

    • C:\Windows\SysWOW64\tcbpvnvk.exe
      Filesize

      255KB

      MD5

      c48b6d37adc97c094cea9933a6574fc7

      SHA1

      37891ec249109b9388f2db8142de81026cc87d57

      SHA256

      807f5ad89d6516f94a28f536bd78e59c736fdfabe83926452f777101e8146632

      SHA512

      9d46f19ee8b7d757238b41baee73483b211e03bff9f98c885e7ff0c49605be00e077fbb3fbdeccfb82304ec45a5a7a6687cbf87a55f4dd101420f395f5165352

    • C:\Windows\SysWOW64\tcbpvnvk.exe
      Filesize

      255KB

      MD5

      c48b6d37adc97c094cea9933a6574fc7

      SHA1

      37891ec249109b9388f2db8142de81026cc87d57

      SHA256

      807f5ad89d6516f94a28f536bd78e59c736fdfabe83926452f777101e8146632

      SHA512

      9d46f19ee8b7d757238b41baee73483b211e03bff9f98c885e7ff0c49605be00e077fbb3fbdeccfb82304ec45a5a7a6687cbf87a55f4dd101420f395f5165352

    • C:\Windows\SysWOW64\tcbpvnvk.exe
      Filesize

      255KB

      MD5

      c48b6d37adc97c094cea9933a6574fc7

      SHA1

      37891ec249109b9388f2db8142de81026cc87d57

      SHA256

      807f5ad89d6516f94a28f536bd78e59c736fdfabe83926452f777101e8146632

      SHA512

      9d46f19ee8b7d757238b41baee73483b211e03bff9f98c885e7ff0c49605be00e077fbb3fbdeccfb82304ec45a5a7a6687cbf87a55f4dd101420f395f5165352

    • C:\Windows\SysWOW64\wnyxbnhtxrvom.exe
      Filesize

      255KB

      MD5

      39a9d0ea3fc4544310a8329c1fe479f5

      SHA1

      cca590b6d1eab32d52fe79087472fe3f3692a083

      SHA256

      f16816feeb9bec7af743c860f64e57277ebb4e7139244f073cabc76bd45b5e7e

      SHA512

      e9e2dcd6ba585de732dfd94d80d44f96fafdd48c1cd2cfe9cf433c636149abe879c8b15c2d943f7f966893fcb431d97b90992b7808616bd7ed052523f86292b3

    • C:\Windows\SysWOW64\wnyxbnhtxrvom.exe
      Filesize

      255KB

      MD5

      39a9d0ea3fc4544310a8329c1fe479f5

      SHA1

      cca590b6d1eab32d52fe79087472fe3f3692a083

      SHA256

      f16816feeb9bec7af743c860f64e57277ebb4e7139244f073cabc76bd45b5e7e

      SHA512

      e9e2dcd6ba585de732dfd94d80d44f96fafdd48c1cd2cfe9cf433c636149abe879c8b15c2d943f7f966893fcb431d97b90992b7808616bd7ed052523f86292b3

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\eftksbwweovuslf.exe
      Filesize

      255KB

      MD5

      65d8e0ea8a3a361f69a63bd64bbf8c4b

      SHA1

      c14c1aed5acf2fdee95466e02176441611b55c73

      SHA256

      ed6ad8e06d06da6f05cb9d3ceba220e11e1eccee96f351e778590f268377ee34

      SHA512

      d70125336e3df92802bafef54398ac9cd80678a95c1da1f8d84fe723349a21738c28ef311b3e311b9babf9a5124a7b17e260c46e85b855313fe37677cca0196c

    • \Windows\SysWOW64\siyvcbkuwl.exe
      Filesize

      255KB

      MD5

      eeb15448c1f624a2cbbdb896782212fb

      SHA1

      b36892958a1c8d05076de687cb01322c8b82fa7a

      SHA256

      88ae7c6ad229d8e0811350b73eba90201a1ecbf2f8d98b4f2590b1e6dad87e92

      SHA512

      b0a278ce520d4bf76726267339df97c53a53a7841a7a1db0d96c97cb313888c946038680a3838b787c074f4036e82dca13c8d513f4687672f425d81027906da8

    • \Windows\SysWOW64\tcbpvnvk.exe
      Filesize

      255KB

      MD5

      c48b6d37adc97c094cea9933a6574fc7

      SHA1

      37891ec249109b9388f2db8142de81026cc87d57

      SHA256

      807f5ad89d6516f94a28f536bd78e59c736fdfabe83926452f777101e8146632

      SHA512

      9d46f19ee8b7d757238b41baee73483b211e03bff9f98c885e7ff0c49605be00e077fbb3fbdeccfb82304ec45a5a7a6687cbf87a55f4dd101420f395f5165352

    • \Windows\SysWOW64\tcbpvnvk.exe
      Filesize

      255KB

      MD5

      c48b6d37adc97c094cea9933a6574fc7

      SHA1

      37891ec249109b9388f2db8142de81026cc87d57

      SHA256

      807f5ad89d6516f94a28f536bd78e59c736fdfabe83926452f777101e8146632

      SHA512

      9d46f19ee8b7d757238b41baee73483b211e03bff9f98c885e7ff0c49605be00e077fbb3fbdeccfb82304ec45a5a7a6687cbf87a55f4dd101420f395f5165352

    • \Windows\SysWOW64\wnyxbnhtxrvom.exe
      Filesize

      255KB

      MD5

      39a9d0ea3fc4544310a8329c1fe479f5

      SHA1

      cca590b6d1eab32d52fe79087472fe3f3692a083

      SHA256

      f16816feeb9bec7af743c860f64e57277ebb4e7139244f073cabc76bd45b5e7e

      SHA512

      e9e2dcd6ba585de732dfd94d80d44f96fafdd48c1cd2cfe9cf433c636149abe879c8b15c2d943f7f966893fcb431d97b90992b7808616bd7ed052523f86292b3

    • memory/884-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/884-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/884-80-0x0000000002E70000-0x0000000002F10000-memory.dmp
      Filesize

      640KB

    • memory/884-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1104-103-0x000007FEFB731000-0x000007FEFB733000-memory.dmp
      Filesize

      8KB

    • memory/1104-102-0x0000000000000000-mapping.dmp
    • memory/1416-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1416-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1416-70-0x0000000000000000-mapping.dmp
    • memory/1552-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1552-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1552-61-0x0000000000000000-mapping.dmp
    • memory/1564-86-0x0000000000000000-mapping.dmp
    • memory/1564-89-0x000000006FB01000-0x000000006FB03000-memory.dmp
      Filesize

      8KB

    • memory/1564-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1564-92-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1564-105-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1564-88-0x0000000072081000-0x0000000072084000-memory.dmp
      Filesize

      12KB

    • memory/1564-104-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1564-99-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1656-66-0x0000000000000000-mapping.dmp
    • memory/1656-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1656-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1800-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1800-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1800-77-0x0000000000000000-mapping.dmp
    • memory/2028-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2028-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2028-57-0x0000000000000000-mapping.dmp