Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 17:32

General

  • Target

    026776da8d8f38b8ba2e3277afde6ca6517e6374f28c9bda3b6cbc97f1db023d.exe

  • Size

    255KB

  • MD5

    bae00936118355f5ef9020b9d3e3b142

  • SHA1

    01a69e2a9379691fcfb57c1ebda86e00cd56f1d8

  • SHA256

    026776da8d8f38b8ba2e3277afde6ca6517e6374f28c9bda3b6cbc97f1db023d

  • SHA512

    1c742f7736e15e0d82f8d9f532bba0f4642f2c42e80a89d35810977607892d63d240a78b9f737a2ac9eba965422f18412361e1fd3a117edf57aff82348196bab

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJI:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIl

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 59 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\026776da8d8f38b8ba2e3277afde6ca6517e6374f28c9bda3b6cbc97f1db023d.exe
    "C:\Users\Admin\AppData\Local\Temp\026776da8d8f38b8ba2e3277afde6ca6517e6374f28c9bda3b6cbc97f1db023d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rlvnvxbgcf.exe
      rlvnvxbgcf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\cecrqyyo.exe
        C:\Windows\system32\cecrqyyo.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2440
    • C:\Windows\SysWOW64\ogvsvcbvdtivwit.exe
      ogvsvcbvdtivwit.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1936
    • C:\Windows\SysWOW64\cecrqyyo.exe
      cecrqyyo.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2568
    • C:\Windows\SysWOW64\jcxwvvzdasqdv.exe
      jcxwvvzdasqdv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2632
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      25eaee44457d0dfe16eb4c6d0a290c31

      SHA1

      77080451124dbeb34305bf8fc7053a579ea9c6ec

      SHA256

      e988e24e1aa098f1c77c9900f90d61d5c07669e6b99eb648fb9c434cff4ea35b

      SHA512

      1a665b92c7864b48f674343eb863413d20b0c2726241c91123ea7b6a8300bb3a37227bc725344ba8b5babe646370409de10ae3270f461d642b64cb2021d9c818

    • C:\Users\Admin\Downloads\WaitRead.doc.exe

      Filesize

      255KB

      MD5

      2a261a5209f563e3cc6d70e377d8650a

      SHA1

      20b56534c8449614ea2a00a9c5602d07781b96cd

      SHA256

      565c518e374063fe87a5635bc48cd733c8ffb7c49fbe1a83b7935afe9524df42

      SHA512

      98ced1f484c9be717099973a8ae607a6a5fd25fec643d76d6cf9f5c8fc89698a27010deb9afad12ff1eabc2361294603bb00a60ab861e1327ee660cbb4f67690

    • C:\Windows\SysWOW64\jcxwvvzdasqdv.exe

      Filesize

      255KB

      MD5

      4e0e74d62e6d4ae31f8d3f870080c7d8

      SHA1

      0f67a566fa5b47583184281e79e684301a67ff38

      SHA256

      81f800ade628fd32e3a76a48595aceaba4c33610a21470c40b3bb3242f9cf496

      SHA512

      0fa567cedae0d444f92904f5edcb455ad7e5d98482c8253fc6eea709322b61f4ece2f304cc12d9ca17414b95247137a0317b20232194cb21ba7548b67d587797

    • C:\Windows\SysWOW64\ogvsvcbvdtivwit.exe

      Filesize

      255KB

      MD5

      a5872694a7eec62fef98395fccf416a1

      SHA1

      add54097c0547762598f69a89674f5ca6ee1e61b

      SHA256

      a7cc7ffccf13f9cb426b3339ecb106e77f6ec366181ea04c1238e5b982d40a18

      SHA512

      05e5b1f720de03fc62af32cea1da1ca0e15a0bbe80bfb588fb15bcade96234611bb886ac9d21348a3800565b68808866712048b2ce57540ef709024bacdda865

    • C:\Windows\SysWOW64\ogvsvcbvdtivwit.exe

      Filesize

      255KB

      MD5

      bae00936118355f5ef9020b9d3e3b142

      SHA1

      01a69e2a9379691fcfb57c1ebda86e00cd56f1d8

      SHA256

      026776da8d8f38b8ba2e3277afde6ca6517e6374f28c9bda3b6cbc97f1db023d

      SHA512

      1c742f7736e15e0d82f8d9f532bba0f4642f2c42e80a89d35810977607892d63d240a78b9f737a2ac9eba965422f18412361e1fd3a117edf57aff82348196bab

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cecrqyyo.exe

      Filesize

      255KB

      MD5

      454f81c566e7a68f7ad7c3654f145d21

      SHA1

      5046881d188b58d4c57f0f957eacc6c676284cbf

      SHA256

      912c73d21a8efec301e5701804572878a477391a68b0bc4cc98b6353aff8c68c

      SHA512

      786136e92f8c1c20fe2c804ebae898d36a4a4e3715b76ca44b0eca4e53097989a0fe536371eff907a3d6faa0ec19a5c9414ca2c1df3b75bd1f394d1cc1ad6551

    • \Windows\SysWOW64\rlvnvxbgcf.exe

      Filesize

      255KB

      MD5

      73fc58e961b35c63bbb0e2e60ae919e0

      SHA1

      8bbd11022785ab73d241b7948690fa2e0461d677

      SHA256

      6655132d79a795b599b0f9bf11932bfe613c875e9093b332c0c5af68f1f3f594

      SHA512

      ebf8cb55c3b8328644992df17aa1bf4362f5aeea2507bdd830ea95931050ecec2f4c53d29a16c7435bbf4664824558a777ba3eaea8df935b1ddb4c9d22a89471

    • memory/1936-168-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-134-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-165-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-162-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-36-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-159-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-131-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1936-128-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1948-34-0x0000000003760000-0x0000000003800000-memory.dmp

      Filesize

      640KB

    • memory/1948-18-0x0000000003760000-0x0000000003800000-memory.dmp

      Filesize

      640KB

    • memory/1948-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1948-47-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2440-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2440-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2440-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2440-107-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2440-46-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2568-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2568-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2568-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2568-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2568-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-169-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-166-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-135-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-163-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-160-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-125-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-37-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-129-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2660-48-0x000000002F281000-0x000000002F282000-memory.dmp

      Filesize

      4KB

    • memory/2660-50-0x000000007125D000-0x0000000071268000-memory.dmp

      Filesize

      44KB

    • memory/2660-49-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2660-154-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2660-109-0x000000007125D000-0x0000000071268000-memory.dmp

      Filesize

      44KB

    • memory/2980-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-130-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-158-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-127-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-45-0x0000000003C30000-0x0000000003CD0000-memory.dmp

      Filesize

      640KB

    • memory/2980-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-164-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-25-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-167-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2980-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB