Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:38

General

  • Target

    6a667d54547ed2a293aa2b5c45871358ca306c77417247944e48aaccefbc16e5.exe

  • Size

    255KB

  • MD5

    445ebea2dac416aaec5cc891c9bdd5e0

  • SHA1

    8741e82486f5e5d1216f5e8d654d97e489f894a2

  • SHA256

    6a667d54547ed2a293aa2b5c45871358ca306c77417247944e48aaccefbc16e5

  • SHA512

    250f9c800c57de35e524e8dfa9d2dfeeb15f48f61ca6bed3875489b9c66228dc78b4f886fe2231da6cbaba0eeed8a74f18b90903f85d9984b5a2a38da24e1fb8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIq

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a667d54547ed2a293aa2b5c45871358ca306c77417247944e48aaccefbc16e5.exe
    "C:\Users\Admin\AppData\Local\Temp\6a667d54547ed2a293aa2b5c45871358ca306c77417247944e48aaccefbc16e5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\tcehjetkvg.exe
      tcehjetkvg.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\fypnvucx.exe
        C:\Windows\system32\fypnvucx.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:320
    • C:\Windows\SysWOW64\wqvmjvxoksatzze.exe
      wqvmjvxoksatzze.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:936
    • C:\Windows\SysWOW64\fypnvucx.exe
      fypnvucx.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2040
    • C:\Windows\SysWOW64\bsyhsyqsdriio.exe
      bsyhsyqsdriio.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2008
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\bsyhsyqsdriio.exe
      Filesize

      255KB

      MD5

      e79234b07bf7aa4d10cbe9a4ee9719e6

      SHA1

      af2d66611ee8b274ed3dd569bbad3df16af1c09b

      SHA256

      b0ed181377feaf5fa1a5cc542d90dfe95d0e8eee9702a6a84a04514838bc36d6

      SHA512

      7ba915b256ff4c08668367efab660bfb188b340681f73d1b3edaff314588e8814353c6470859eba57d7ee35fe15a3d0c7d35603dc6cb41341b537417fdb13be5

    • C:\Windows\SysWOW64\bsyhsyqsdriio.exe
      Filesize

      255KB

      MD5

      e79234b07bf7aa4d10cbe9a4ee9719e6

      SHA1

      af2d66611ee8b274ed3dd569bbad3df16af1c09b

      SHA256

      b0ed181377feaf5fa1a5cc542d90dfe95d0e8eee9702a6a84a04514838bc36d6

      SHA512

      7ba915b256ff4c08668367efab660bfb188b340681f73d1b3edaff314588e8814353c6470859eba57d7ee35fe15a3d0c7d35603dc6cb41341b537417fdb13be5

    • C:\Windows\SysWOW64\fypnvucx.exe
      Filesize

      255KB

      MD5

      3a360f081570dc9a568962662a010403

      SHA1

      7183767c64c6c808b2a7c07ea15928e88122abca

      SHA256

      dd68fa76383be125192661495c96ae04d5ae376fb58d612aef86d22bfbd65956

      SHA512

      74cd11ca57bfd0ec572101a2cb766c4eb66650cc8936b10e52ae94212bfdca753b3a203516858c4b54224522a177ad6d2ccd17eff193b274f167428a488a4bd3

    • C:\Windows\SysWOW64\fypnvucx.exe
      Filesize

      255KB

      MD5

      3a360f081570dc9a568962662a010403

      SHA1

      7183767c64c6c808b2a7c07ea15928e88122abca

      SHA256

      dd68fa76383be125192661495c96ae04d5ae376fb58d612aef86d22bfbd65956

      SHA512

      74cd11ca57bfd0ec572101a2cb766c4eb66650cc8936b10e52ae94212bfdca753b3a203516858c4b54224522a177ad6d2ccd17eff193b274f167428a488a4bd3

    • C:\Windows\SysWOW64\fypnvucx.exe
      Filesize

      255KB

      MD5

      3a360f081570dc9a568962662a010403

      SHA1

      7183767c64c6c808b2a7c07ea15928e88122abca

      SHA256

      dd68fa76383be125192661495c96ae04d5ae376fb58d612aef86d22bfbd65956

      SHA512

      74cd11ca57bfd0ec572101a2cb766c4eb66650cc8936b10e52ae94212bfdca753b3a203516858c4b54224522a177ad6d2ccd17eff193b274f167428a488a4bd3

    • C:\Windows\SysWOW64\tcehjetkvg.exe
      Filesize

      255KB

      MD5

      4feac8ecba0f2d3014aafd9e5aa0a038

      SHA1

      6537b75599538e868fdf49fc16a47ae6a53b8b7d

      SHA256

      d6f654193484b9d923fd27bb9ce29973f1dd755105689c27c17219d69c6638a2

      SHA512

      2778b12c030ecd882c47fdee7048ba32377967714795805b3bba73fdd2db359fd7364ba5d6ba7ab6cfdb749f83042d632a26d14542f95f51c2922885370a8bb9

    • C:\Windows\SysWOW64\tcehjetkvg.exe
      Filesize

      255KB

      MD5

      4feac8ecba0f2d3014aafd9e5aa0a038

      SHA1

      6537b75599538e868fdf49fc16a47ae6a53b8b7d

      SHA256

      d6f654193484b9d923fd27bb9ce29973f1dd755105689c27c17219d69c6638a2

      SHA512

      2778b12c030ecd882c47fdee7048ba32377967714795805b3bba73fdd2db359fd7364ba5d6ba7ab6cfdb749f83042d632a26d14542f95f51c2922885370a8bb9

    • C:\Windows\SysWOW64\wqvmjvxoksatzze.exe
      Filesize

      255KB

      MD5

      e4fee497bcfa9cc5e47e40210b61efdf

      SHA1

      1f89001cffe4ae8b5cb42cbbfe0e5262a29d4f15

      SHA256

      8442cde7d72289afcf6beae1ff41fc3b1a90d7223bbc12f38f708837a79ee33f

      SHA512

      095a631901183a2346ddf910424781424b05e16050412ce088a981049fa0aaa909ba27ba0960fd911d229306679fce1137887c3f6b45d6a41dd357fde52b2051

    • C:\Windows\SysWOW64\wqvmjvxoksatzze.exe
      Filesize

      255KB

      MD5

      e4fee497bcfa9cc5e47e40210b61efdf

      SHA1

      1f89001cffe4ae8b5cb42cbbfe0e5262a29d4f15

      SHA256

      8442cde7d72289afcf6beae1ff41fc3b1a90d7223bbc12f38f708837a79ee33f

      SHA512

      095a631901183a2346ddf910424781424b05e16050412ce088a981049fa0aaa909ba27ba0960fd911d229306679fce1137887c3f6b45d6a41dd357fde52b2051

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\bsyhsyqsdriio.exe
      Filesize

      255KB

      MD5

      e79234b07bf7aa4d10cbe9a4ee9719e6

      SHA1

      af2d66611ee8b274ed3dd569bbad3df16af1c09b

      SHA256

      b0ed181377feaf5fa1a5cc542d90dfe95d0e8eee9702a6a84a04514838bc36d6

      SHA512

      7ba915b256ff4c08668367efab660bfb188b340681f73d1b3edaff314588e8814353c6470859eba57d7ee35fe15a3d0c7d35603dc6cb41341b537417fdb13be5

    • \Windows\SysWOW64\fypnvucx.exe
      Filesize

      255KB

      MD5

      3a360f081570dc9a568962662a010403

      SHA1

      7183767c64c6c808b2a7c07ea15928e88122abca

      SHA256

      dd68fa76383be125192661495c96ae04d5ae376fb58d612aef86d22bfbd65956

      SHA512

      74cd11ca57bfd0ec572101a2cb766c4eb66650cc8936b10e52ae94212bfdca753b3a203516858c4b54224522a177ad6d2ccd17eff193b274f167428a488a4bd3

    • \Windows\SysWOW64\fypnvucx.exe
      Filesize

      255KB

      MD5

      3a360f081570dc9a568962662a010403

      SHA1

      7183767c64c6c808b2a7c07ea15928e88122abca

      SHA256

      dd68fa76383be125192661495c96ae04d5ae376fb58d612aef86d22bfbd65956

      SHA512

      74cd11ca57bfd0ec572101a2cb766c4eb66650cc8936b10e52ae94212bfdca753b3a203516858c4b54224522a177ad6d2ccd17eff193b274f167428a488a4bd3

    • \Windows\SysWOW64\tcehjetkvg.exe
      Filesize

      255KB

      MD5

      4feac8ecba0f2d3014aafd9e5aa0a038

      SHA1

      6537b75599538e868fdf49fc16a47ae6a53b8b7d

      SHA256

      d6f654193484b9d923fd27bb9ce29973f1dd755105689c27c17219d69c6638a2

      SHA512

      2778b12c030ecd882c47fdee7048ba32377967714795805b3bba73fdd2db359fd7364ba5d6ba7ab6cfdb749f83042d632a26d14542f95f51c2922885370a8bb9

    • \Windows\SysWOW64\wqvmjvxoksatzze.exe
      Filesize

      255KB

      MD5

      e4fee497bcfa9cc5e47e40210b61efdf

      SHA1

      1f89001cffe4ae8b5cb42cbbfe0e5262a29d4f15

      SHA256

      8442cde7d72289afcf6beae1ff41fc3b1a90d7223bbc12f38f708837a79ee33f

      SHA512

      095a631901183a2346ddf910424781424b05e16050412ce088a981049fa0aaa909ba27ba0960fd911d229306679fce1137887c3f6b45d6a41dd357fde52b2051

    • memory/280-99-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/280-86-0x0000000000000000-mapping.dmp
    • memory/280-102-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/280-103-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/280-91-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/280-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/280-89-0x00000000706D1000-0x00000000706D3000-memory.dmp
      Filesize

      8KB

    • memory/280-88-0x0000000072C51000-0x0000000072C54000-memory.dmp
      Filesize

      12KB

    • memory/320-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/320-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/320-77-0x0000000000000000-mapping.dmp
    • memory/752-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/752-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/752-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/752-81-0x00000000032D0000-0x0000000003370000-memory.dmp
      Filesize

      640KB

    • memory/824-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/824-57-0x0000000000000000-mapping.dmp
    • memory/824-80-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/936-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/936-62-0x0000000000000000-mapping.dmp
    • memory/936-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1624-101-0x000007FEFC161000-0x000007FEFC163000-memory.dmp
      Filesize

      8KB

    • memory/1624-100-0x0000000000000000-mapping.dmp
    • memory/2008-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2008-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2008-71-0x0000000000000000-mapping.dmp
    • memory/2040-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2040-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2040-66-0x0000000000000000-mapping.dmp