Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:01

General

  • Target

    c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02.exe

  • Size

    255KB

  • MD5

    61507aec123d36be1cb4764fd14de856

  • SHA1

    dddf303620edc157641ff233dcb2e8dd8f84ab14

  • SHA256

    c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02

  • SHA512

    81c89fa6d62c54e6b60114d06623c0f9065a5d8ed44987f02344e842cc0103e48e72e7ed5420fb44cdd6bec919b108ddf1260ce56a704b5402bdb85a1d668d1f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJy:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02.exe
    "C:\Users\Admin\AppData\Local\Temp\c980b65d5c2d27a0a19d53dbc384fddfca37a2a81c2db9c55564a757939cfc02.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\kecblicnie.exe
      kecblicnie.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\xpjvvwfb.exe
        C:\Windows\system32\xpjvvwfb.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:636
    • C:\Windows\SysWOW64\pzihhlrlpsjpixe.exe
      pzihhlrlpsjpixe.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c lkpfjljwymvwa.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\SysWOW64\lkpfjljwymvwa.exe
          lkpfjljwymvwa.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1852
    • C:\Windows\SysWOW64\xpjvvwfb.exe
      xpjvvwfb.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1428
    • C:\Windows\SysWOW64\lkpfjljwymvwa.exe
      lkpfjljwymvwa.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      85a67e8fdace3f37391022bc16f74982

      SHA1

      d2ab27670fb59eea8202545fd2f71d7f801020f9

      SHA256

      0ed142a4cb4ca0c298444dfc36dbb879bbf3c355bc9e0ea408bb48bb71fb1572

      SHA512

      70a848a4ee430bd6d31ac0fce731877719d88881d3a90b3bee2f2e8d0fa52fef454f3e23dac5cd7a5495ff03de263274502070216eddf3ba4167b8c417f17c1c

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      3089cceeed7edef933295a0a91225893

      SHA1

      14d1d7837b800892f2f3e3db702e37ed47d87b62

      SHA256

      3620143881822ea5c91b3dfc065810e1972de04a7c39fe9bfb3b642a825cff25

      SHA512

      3cf903ed17aea38592af671c753a5f58b9a3b01f5b106b32c931be9a4ab0c72f21a93e183a40e45a1327ad7a4a0f4b225638c70162b9331b43fc70d88cb2f613

    • C:\Windows\SysWOW64\kecblicnie.exe
      Filesize

      255KB

      MD5

      9a83faf3fe80fb5f57899849c3b82454

      SHA1

      a3c54d647f79d9233a18c5dfa4e2898e6be2107f

      SHA256

      4ce148e1fe8cf6a746f425b756c9bdb48e127fbd474d0e4af448ffdd8bd65347

      SHA512

      9837b1c96cf1d7233f1d3225411e0b390f9fdd067856f18f3762d3ec9b9f0d287b07a28fd27869e703f85a66f770209ea1b344149914fc9b4110e25d6c053ea8

    • C:\Windows\SysWOW64\kecblicnie.exe
      Filesize

      255KB

      MD5

      9a83faf3fe80fb5f57899849c3b82454

      SHA1

      a3c54d647f79d9233a18c5dfa4e2898e6be2107f

      SHA256

      4ce148e1fe8cf6a746f425b756c9bdb48e127fbd474d0e4af448ffdd8bd65347

      SHA512

      9837b1c96cf1d7233f1d3225411e0b390f9fdd067856f18f3762d3ec9b9f0d287b07a28fd27869e703f85a66f770209ea1b344149914fc9b4110e25d6c053ea8

    • C:\Windows\SysWOW64\lkpfjljwymvwa.exe
      Filesize

      255KB

      MD5

      b6105e6f11e512db59738211d3f247eb

      SHA1

      4b04bc43890c3fe4f4980ed0841a2f0ea346e5ba

      SHA256

      064903f52739a01be7402da915fcecc8981a971ced228493aa74e6c41444f084

      SHA512

      e8dd8a74418c8ed74a5683ef1e2a88c1d4bc0bebdcfaece35665cb3686d160b3e089209bfddb8f2ea8f7d402943072c1ecd7e7cd1169a66e82fbdf773c1e5444

    • C:\Windows\SysWOW64\lkpfjljwymvwa.exe
      Filesize

      255KB

      MD5

      b6105e6f11e512db59738211d3f247eb

      SHA1

      4b04bc43890c3fe4f4980ed0841a2f0ea346e5ba

      SHA256

      064903f52739a01be7402da915fcecc8981a971ced228493aa74e6c41444f084

      SHA512

      e8dd8a74418c8ed74a5683ef1e2a88c1d4bc0bebdcfaece35665cb3686d160b3e089209bfddb8f2ea8f7d402943072c1ecd7e7cd1169a66e82fbdf773c1e5444

    • C:\Windows\SysWOW64\lkpfjljwymvwa.exe
      Filesize

      255KB

      MD5

      b6105e6f11e512db59738211d3f247eb

      SHA1

      4b04bc43890c3fe4f4980ed0841a2f0ea346e5ba

      SHA256

      064903f52739a01be7402da915fcecc8981a971ced228493aa74e6c41444f084

      SHA512

      e8dd8a74418c8ed74a5683ef1e2a88c1d4bc0bebdcfaece35665cb3686d160b3e089209bfddb8f2ea8f7d402943072c1ecd7e7cd1169a66e82fbdf773c1e5444

    • C:\Windows\SysWOW64\pzihhlrlpsjpixe.exe
      Filesize

      255KB

      MD5

      705490ebfc4b45c0437100eef132ea68

      SHA1

      4d69e087c86a60d943d9971227ac6a77300ec345

      SHA256

      c2be219724fd0475024a188b33855746d7816a3851982f3b1c9a45b81da0d482

      SHA512

      48b616563e327ef579b2147250d2f249fa4e617d5f04a0b32afa724b34f090e0952d424b41ff6232edb686ddf535c92633ed876e0a0eda305a36ae72d944c14d

    • C:\Windows\SysWOW64\pzihhlrlpsjpixe.exe
      Filesize

      255KB

      MD5

      705490ebfc4b45c0437100eef132ea68

      SHA1

      4d69e087c86a60d943d9971227ac6a77300ec345

      SHA256

      c2be219724fd0475024a188b33855746d7816a3851982f3b1c9a45b81da0d482

      SHA512

      48b616563e327ef579b2147250d2f249fa4e617d5f04a0b32afa724b34f090e0952d424b41ff6232edb686ddf535c92633ed876e0a0eda305a36ae72d944c14d

    • C:\Windows\SysWOW64\xpjvvwfb.exe
      Filesize

      255KB

      MD5

      8574b8909148831c953481ba3d733b7d

      SHA1

      8ee7a939a82434140b04ff73d6d47bbb390e1fe8

      SHA256

      4f8b1332322f9efac26ece6ed594197aec878d93bf7b945a6972126aeddc34c6

      SHA512

      d37cf5674a2b1518d382798efc6a304e24d1027cb043806a8ad4fe48645be1f200096a0083cdd9a1aa8dd80b85eb7ff62ae5498affcda2b7a66fa6e11bfab54a

    • C:\Windows\SysWOW64\xpjvvwfb.exe
      Filesize

      255KB

      MD5

      8574b8909148831c953481ba3d733b7d

      SHA1

      8ee7a939a82434140b04ff73d6d47bbb390e1fe8

      SHA256

      4f8b1332322f9efac26ece6ed594197aec878d93bf7b945a6972126aeddc34c6

      SHA512

      d37cf5674a2b1518d382798efc6a304e24d1027cb043806a8ad4fe48645be1f200096a0083cdd9a1aa8dd80b85eb7ff62ae5498affcda2b7a66fa6e11bfab54a

    • C:\Windows\SysWOW64\xpjvvwfb.exe
      Filesize

      255KB

      MD5

      8574b8909148831c953481ba3d733b7d

      SHA1

      8ee7a939a82434140b04ff73d6d47bbb390e1fe8

      SHA256

      4f8b1332322f9efac26ece6ed594197aec878d93bf7b945a6972126aeddc34c6

      SHA512

      d37cf5674a2b1518d382798efc6a304e24d1027cb043806a8ad4fe48645be1f200096a0083cdd9a1aa8dd80b85eb7ff62ae5498affcda2b7a66fa6e11bfab54a

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kecblicnie.exe
      Filesize

      255KB

      MD5

      9a83faf3fe80fb5f57899849c3b82454

      SHA1

      a3c54d647f79d9233a18c5dfa4e2898e6be2107f

      SHA256

      4ce148e1fe8cf6a746f425b756c9bdb48e127fbd474d0e4af448ffdd8bd65347

      SHA512

      9837b1c96cf1d7233f1d3225411e0b390f9fdd067856f18f3762d3ec9b9f0d287b07a28fd27869e703f85a66f770209ea1b344149914fc9b4110e25d6c053ea8

    • \Windows\SysWOW64\lkpfjljwymvwa.exe
      Filesize

      255KB

      MD5

      b6105e6f11e512db59738211d3f247eb

      SHA1

      4b04bc43890c3fe4f4980ed0841a2f0ea346e5ba

      SHA256

      064903f52739a01be7402da915fcecc8981a971ced228493aa74e6c41444f084

      SHA512

      e8dd8a74418c8ed74a5683ef1e2a88c1d4bc0bebdcfaece35665cb3686d160b3e089209bfddb8f2ea8f7d402943072c1ecd7e7cd1169a66e82fbdf773c1e5444

    • \Windows\SysWOW64\lkpfjljwymvwa.exe
      Filesize

      255KB

      MD5

      b6105e6f11e512db59738211d3f247eb

      SHA1

      4b04bc43890c3fe4f4980ed0841a2f0ea346e5ba

      SHA256

      064903f52739a01be7402da915fcecc8981a971ced228493aa74e6c41444f084

      SHA512

      e8dd8a74418c8ed74a5683ef1e2a88c1d4bc0bebdcfaece35665cb3686d160b3e089209bfddb8f2ea8f7d402943072c1ecd7e7cd1169a66e82fbdf773c1e5444

    • \Windows\SysWOW64\pzihhlrlpsjpixe.exe
      Filesize

      255KB

      MD5

      705490ebfc4b45c0437100eef132ea68

      SHA1

      4d69e087c86a60d943d9971227ac6a77300ec345

      SHA256

      c2be219724fd0475024a188b33855746d7816a3851982f3b1c9a45b81da0d482

      SHA512

      48b616563e327ef579b2147250d2f249fa4e617d5f04a0b32afa724b34f090e0952d424b41ff6232edb686ddf535c92633ed876e0a0eda305a36ae72d944c14d

    • \Windows\SysWOW64\xpjvvwfb.exe
      Filesize

      255KB

      MD5

      8574b8909148831c953481ba3d733b7d

      SHA1

      8ee7a939a82434140b04ff73d6d47bbb390e1fe8

      SHA256

      4f8b1332322f9efac26ece6ed594197aec878d93bf7b945a6972126aeddc34c6

      SHA512

      d37cf5674a2b1518d382798efc6a304e24d1027cb043806a8ad4fe48645be1f200096a0083cdd9a1aa8dd80b85eb7ff62ae5498affcda2b7a66fa6e11bfab54a

    • \Windows\SysWOW64\xpjvvwfb.exe
      Filesize

      255KB

      MD5

      8574b8909148831c953481ba3d733b7d

      SHA1

      8ee7a939a82434140b04ff73d6d47bbb390e1fe8

      SHA256

      4f8b1332322f9efac26ece6ed594197aec878d93bf7b945a6972126aeddc34c6

      SHA512

      d37cf5674a2b1518d382798efc6a304e24d1027cb043806a8ad4fe48645be1f200096a0083cdd9a1aa8dd80b85eb7ff62ae5498affcda2b7a66fa6e11bfab54a

    • memory/268-105-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/268-89-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/268-70-0x0000000000000000-mapping.dmp
    • memory/636-107-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/636-76-0x0000000000000000-mapping.dmp
    • memory/636-115-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/636-90-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/768-111-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
      Filesize

      8KB

    • memory/768-110-0x0000000000000000-mapping.dmp
    • memory/1104-79-0x0000000000000000-mapping.dmp
    • memory/1280-85-0x0000000002FC0000-0x0000000003060000-memory.dmp
      Filesize

      640KB

    • memory/1280-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1280-54-0x0000000075601000-0x0000000075603000-memory.dmp
      Filesize

      8KB

    • memory/1280-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1428-104-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1428-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1428-66-0x0000000000000000-mapping.dmp
    • memory/1428-114-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1852-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1852-108-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1852-81-0x0000000000000000-mapping.dmp
    • memory/1888-112-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1888-98-0x0000000070F3D000-0x0000000070F48000-memory.dmp
      Filesize

      44KB

    • memory/1888-113-0x0000000070F3D000-0x0000000070F48000-memory.dmp
      Filesize

      44KB

    • memory/1888-92-0x0000000000000000-mapping.dmp
    • memory/1888-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1888-109-0x0000000070F3D000-0x0000000070F48000-memory.dmp
      Filesize

      44KB

    • memory/1888-94-0x00000000724D1000-0x00000000724D4000-memory.dmp
      Filesize

      12KB

    • memory/1888-95-0x000000006FF51000-0x000000006FF53000-memory.dmp
      Filesize

      8KB

    • memory/1992-103-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1992-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1992-60-0x0000000000000000-mapping.dmp
    • memory/2044-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2044-106-0x0000000003860000-0x0000000003900000-memory.dmp
      Filesize

      640KB

    • memory/2044-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2044-56-0x0000000000000000-mapping.dmp