Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:44

General

  • Target

    752018ae89f569d80a8de45e8de1f020.exe

  • Size

    255KB

  • MD5

    752018ae89f569d80a8de45e8de1f020

  • SHA1

    f40cb58566c5d3dbade3aa49e19d3467cb773af2

  • SHA256

    ef2d55d039eb1946f31db372da327246ec57ae9288cd23c61cb1ef6a3aca867f

  • SHA512

    6d1360658d211436ca0e243046c9930ea5c81ae083b3831c9576fe119dd444a18c6a5db362e7efb83d4ef8d9c51c78c921e145c7dfb79869422d83d0ee10c340

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJF:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIc

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 62 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\752018ae89f569d80a8de45e8de1f020.exe
    "C:\Users\Admin\AppData\Local\Temp\752018ae89f569d80a8de45e8de1f020.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\SysWOW64\igsfxpujah.exe
      igsfxpujah.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\hkpnnnxr.exe
        C:\Windows\system32\hkpnnnxr.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2572
    • C:\Windows\SysWOW64\hkpnnnxr.exe
      hkpnnnxr.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2860
    • C:\Windows\SysWOW64\kjvltfvlitdfcow.exe
      kjvltfvlitdfcow.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2792
    • C:\Windows\SysWOW64\akpxdzjfncrcn.exe
      akpxdzjfncrcn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2708
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      c1946c0967abc8d44e315472726e333d

      SHA1

      6186cefa93e1ff2ade0a99fdc60b5ea2e5a911a0

      SHA256

      12cb53582e4d35b50aaf0dd5e4004c91d9fc0149c6274f3fc3c2ca3c757f7f8b

      SHA512

      b64c33398a6ccde4e35ed3bd5054f8c0cacaa7586501330c74fe5993a4891f6904022d8bb44d106f3fba5eab1bd85ace6b788e89a956d8ae6d4bdbd984e5e01e

    • C:\Users\Admin\Desktop\AddInitialize.doc.exe

      Filesize

      255KB

      MD5

      258983e4a558cf357644d2d04cf46493

      SHA1

      4b46f9056c00686d435112aad0a7fab1edcfa332

      SHA256

      30a4c264e192a22fbd2864d08dd23b4456fbdebf6578c67393b2bd8ca45a6bec

      SHA512

      502f7d86d32b1d29eeb7d95f114f890c137c4b443db17c882dbf0a82a689f58eeaeabc05dcbea7a960fb829360afd5e76ed63479d570c800486022983a2a458f

    • C:\Users\Admin\Documents\PingBlock.doc.exe

      Filesize

      255KB

      MD5

      514116cc08f691e1602148492d993cc7

      SHA1

      eebaec1e875298915509db9d30d356b0d0635aab

      SHA256

      df603b7984270994aa19640654a2c9ba02e1defb81bb9ebc973b2a5c3a11b855

      SHA512

      35035cdd4481fc372b5d74ee10cce6835f4a68e8bc05c26bfdb0884bc60d1ccb934057de216d54c14879ab97662914610f1a58f418ae6f64e0831685be20fa65

    • C:\Windows\SysWOW64\hkpnnnxr.exe

      Filesize

      255KB

      MD5

      46083bc4260dc2333b3273e3299801e4

      SHA1

      393dbb2479da7cc74c9ba697af0bfc8a716cd548

      SHA256

      bec54d8a992df314c8d93a1bdb88f0a56059a74ba2080f69faa3b09757ff7c90

      SHA512

      9358e537f3a87256e72609b4b8ef1ce6f0549690d0742b804d396716956396d648365cfdb434451efbada0b594c1ca684debb907c2adba4d73787a316cba713a

    • C:\Windows\SysWOW64\kjvltfvlitdfcow.exe

      Filesize

      255KB

      MD5

      f68eededdcda2243b5fceac952373ad9

      SHA1

      8787712d61bb8bbf634cd1bae191d715b81b0e96

      SHA256

      a9f5fab89675d47eef4f89dc89ca10fdeae77dd25d7d8a3c333766a5bb45a5ab

      SHA512

      91701be904920ad846875d1721ab13fe33b8f71a940b22e1e7b691ffcbbef41840c5060f479cfa0f1d76477610a0c1f9c2716ceb5d8e2f3ad1aeb8a9d7e6ca24

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\akpxdzjfncrcn.exe

      Filesize

      255KB

      MD5

      4cba7bd8accda414a6d6dc3462225691

      SHA1

      a4031a0fee289df6703f148d1d873c45239cd409

      SHA256

      ffeefb212398e8f9fa6f507038eaf7b52a8d3233220aac7583a1b1a7886e28a9

      SHA512

      11dce01689056aacc87b6001b10a29578019ad14a9ecf548201dea26e1eef45c5972d0ff22c44ab89a72aeba6ee7922e7b58c1e73f913cd7dda97bb4b8cafbd2

    • \Windows\SysWOW64\igsfxpujah.exe

      Filesize

      255KB

      MD5

      8bff23f111136a23903ce3eddda7141c

      SHA1

      05bfd81c0ba0569f0d30fee9d552ba491a310725

      SHA256

      d7aaf7e2441d6b8f5ace6c3679cd354520371637b130c4a7cc92d42ee2e1eb47

      SHA512

      a51b211ce643cd4abfb9a2524ba6271d45bebb8c7c28620eed2eead88abf811090be8cc5c0fcc603fb4e81671d38cd29575eb613c8aac241929e10372cc50889

    • memory/1068-48-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1068-41-0x0000000003350000-0x00000000033F0000-memory.dmp

      Filesize

      640KB

    • memory/1068-18-0x0000000003350000-0x00000000033F0000-memory.dmp

      Filesize

      640KB

    • memory/1068-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2492-50-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2492-104-0x00000000714FD000-0x0000000071508000-memory.dmp

      Filesize

      44KB

    • memory/2492-49-0x000000002F411000-0x000000002F412000-memory.dmp

      Filesize

      4KB

    • memory/2492-51-0x00000000714FD000-0x0000000071508000-memory.dmp

      Filesize

      44KB

    • memory/2492-154-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2572-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-47-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2572-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-135-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-129-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-160-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-125-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-43-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-163-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-166-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2708-169-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-27-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-167-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-164-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-46-0x0000000003870000-0x0000000003910000-memory.dmp

      Filesize

      640KB

    • memory/2720-158-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-127-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2720-130-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-162-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-168-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-134-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-131-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-128-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-33-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-159-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2792-165-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-40-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2860-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB