Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:02

General

  • Target

    9a882fc1b4bef5d6e11239ed875c9bd8e51a0f593039485e7ba37cc701f5c45d.exe

  • Size

    255KB

  • MD5

    1fa7b053eb181dfa0c1632fb7a8eab99

  • SHA1

    bad62dbd43017abc28d42ec120f30b19c3d7dab8

  • SHA256

    9a882fc1b4bef5d6e11239ed875c9bd8e51a0f593039485e7ba37cc701f5c45d

  • SHA512

    fd471195b9c47ef3649eb40a5102fce146e323ce1cf071d28138016749759032281dfbd7179845afe9b937369a961a6d346a665c96e5424fc03c11ef49cd6e57

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJh:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIU

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a882fc1b4bef5d6e11239ed875c9bd8e51a0f593039485e7ba37cc701f5c45d.exe
    "C:\Users\Admin\AppData\Local\Temp\9a882fc1b4bef5d6e11239ed875c9bd8e51a0f593039485e7ba37cc701f5c45d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\vlrwkbnpwp.exe
      vlrwkbnpwp.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\jpfhaiie.exe
        C:\Windows\system32\jpfhaiie.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:660
    • C:\Windows\SysWOW64\wyvypxdzedztjdx.exe
      wyvypxdzedztjdx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c iklworckwlyhi.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Windows\SysWOW64\iklworckwlyhi.exe
          iklworckwlyhi.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:468
    • C:\Windows\SysWOW64\jpfhaiie.exe
      jpfhaiie.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1520
    • C:\Windows\SysWOW64\iklworckwlyhi.exe
      iklworckwlyhi.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1724
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      7da96b0ac574373b899c0a6f8f0a1c61

      SHA1

      e95832761db371a8a6cb35c7eeb3323520c8caec

      SHA256

      7669fb45a8f55c1862f3c857e4071f07d74f191b4ae8825d285135ba66145171

      SHA512

      e0a673e9834a675731bbd57dadebba3d36c9d924b0e9e40b84d2b649ea006169cdc1c12680f8bdd7987e327d70ce4cb063f17cc56d40a5943f00a5da59fe7269

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      7da96b0ac574373b899c0a6f8f0a1c61

      SHA1

      e95832761db371a8a6cb35c7eeb3323520c8caec

      SHA256

      7669fb45a8f55c1862f3c857e4071f07d74f191b4ae8825d285135ba66145171

      SHA512

      e0a673e9834a675731bbd57dadebba3d36c9d924b0e9e40b84d2b649ea006169cdc1c12680f8bdd7987e327d70ce4cb063f17cc56d40a5943f00a5da59fe7269

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      e557f79539b496bd45f0e71768fc425a

      SHA1

      2e9115532476adde0a4329fec4ce6d7013b6a6c2

      SHA256

      7351ef66ba312ccd03245b6bbd8d8e405ba265c71312e84ef2f5426ed32584e5

      SHA512

      60363f2000e53c3781b3c0a16866e551b1ad3c97e1e92e6e5b13717cb0dd81064fce1c09e0dcae84eaede5410541be9ca8941b972882ae55bcc1201e2fce7bcc

    • C:\Program Files\ExpandApprove.doc.exe
      Filesize

      255KB

      MD5

      26232f8241bdc5e0a6776faaa20feb19

      SHA1

      1559bbbf153b850396a9d28f7a50ea0159c95521

      SHA256

      44a0f0d5586e04785bebe930ad81c008017ec88de1d4aebe28e0e6712e5e4afb

      SHA512

      0b33cb6dc650bdd08261946a05edf9338ea3bed67ee801c94956fa7e44caed4b5e941743eeace369cd1f3a11dab1d78aa82e4e227a62cd7c9a04f68405a00244

    • C:\Windows\SysWOW64\iklworckwlyhi.exe
      Filesize

      255KB

      MD5

      a8ff4ba81c0fa20af1c834d0283c242a

      SHA1

      b55144db64a8a4fcdbd59acfa202994aaced35a8

      SHA256

      7bc392cc57238c9c14166d5319b8df403a7857c607e5ee3ced6ba2abce49a8e9

      SHA512

      7f31b3355a7ea30d9d24b7ce533c07ef45b27fefcbeb4b21f6a88e3be9524c6bdf4193196ba83934e8d738991c35cde6df0489fb143db8fc372ad1a16f5d29b3

    • C:\Windows\SysWOW64\iklworckwlyhi.exe
      Filesize

      255KB

      MD5

      a8ff4ba81c0fa20af1c834d0283c242a

      SHA1

      b55144db64a8a4fcdbd59acfa202994aaced35a8

      SHA256

      7bc392cc57238c9c14166d5319b8df403a7857c607e5ee3ced6ba2abce49a8e9

      SHA512

      7f31b3355a7ea30d9d24b7ce533c07ef45b27fefcbeb4b21f6a88e3be9524c6bdf4193196ba83934e8d738991c35cde6df0489fb143db8fc372ad1a16f5d29b3

    • C:\Windows\SysWOW64\iklworckwlyhi.exe
      Filesize

      255KB

      MD5

      a8ff4ba81c0fa20af1c834d0283c242a

      SHA1

      b55144db64a8a4fcdbd59acfa202994aaced35a8

      SHA256

      7bc392cc57238c9c14166d5319b8df403a7857c607e5ee3ced6ba2abce49a8e9

      SHA512

      7f31b3355a7ea30d9d24b7ce533c07ef45b27fefcbeb4b21f6a88e3be9524c6bdf4193196ba83934e8d738991c35cde6df0489fb143db8fc372ad1a16f5d29b3

    • C:\Windows\SysWOW64\jpfhaiie.exe
      Filesize

      255KB

      MD5

      2e0581c2ee1d214eef5a9260807db084

      SHA1

      d3be1a084347fdf1aadb9e06357d6b9874c49915

      SHA256

      83922009ed1bc1f38c83138bf32674b306805143aa9ebd4f4784035ae7f0e6cb

      SHA512

      3a1c033f7ab098a1347f8cb8a84cdbec965eb96cd9039ecf2ec8e2a93ff079f0c3587118c4e68f0bfb0edd865e38c3a3f1cdda4c387b6b04d9a288e6bcdb68ba

    • C:\Windows\SysWOW64\jpfhaiie.exe
      Filesize

      255KB

      MD5

      2e0581c2ee1d214eef5a9260807db084

      SHA1

      d3be1a084347fdf1aadb9e06357d6b9874c49915

      SHA256

      83922009ed1bc1f38c83138bf32674b306805143aa9ebd4f4784035ae7f0e6cb

      SHA512

      3a1c033f7ab098a1347f8cb8a84cdbec965eb96cd9039ecf2ec8e2a93ff079f0c3587118c4e68f0bfb0edd865e38c3a3f1cdda4c387b6b04d9a288e6bcdb68ba

    • C:\Windows\SysWOW64\jpfhaiie.exe
      Filesize

      255KB

      MD5

      2e0581c2ee1d214eef5a9260807db084

      SHA1

      d3be1a084347fdf1aadb9e06357d6b9874c49915

      SHA256

      83922009ed1bc1f38c83138bf32674b306805143aa9ebd4f4784035ae7f0e6cb

      SHA512

      3a1c033f7ab098a1347f8cb8a84cdbec965eb96cd9039ecf2ec8e2a93ff079f0c3587118c4e68f0bfb0edd865e38c3a3f1cdda4c387b6b04d9a288e6bcdb68ba

    • C:\Windows\SysWOW64\vlrwkbnpwp.exe
      Filesize

      255KB

      MD5

      3f146acf3d54dbfb41705adff0589ce8

      SHA1

      11dedae827beecf107e57df49322db19aa118429

      SHA256

      b170288f193047d995e34d8eb66fe74bc06606b53fb8bfd47d78bf2329dced0a

      SHA512

      fa7a456d78422848f5aabd4b3a4cfff615a9e3f813936d570499398c0ec133adaa89a53c62e735603e077657edab40decf63d8ae8463d10f7d4ab1e516954d2f

    • C:\Windows\SysWOW64\vlrwkbnpwp.exe
      Filesize

      255KB

      MD5

      3f146acf3d54dbfb41705adff0589ce8

      SHA1

      11dedae827beecf107e57df49322db19aa118429

      SHA256

      b170288f193047d995e34d8eb66fe74bc06606b53fb8bfd47d78bf2329dced0a

      SHA512

      fa7a456d78422848f5aabd4b3a4cfff615a9e3f813936d570499398c0ec133adaa89a53c62e735603e077657edab40decf63d8ae8463d10f7d4ab1e516954d2f

    • C:\Windows\SysWOW64\wyvypxdzedztjdx.exe
      Filesize

      255KB

      MD5

      6476f7606487e21a7adf40d10faa4b98

      SHA1

      a11a6ab17fc2f9484b594c0adebefe6211f4a432

      SHA256

      b8d7b173b9cab5245601e76b060d6803ae809ba1feb5776d89800610d668b7ce

      SHA512

      e047e802cc0fe1f5abce85ee236dc9aaf180ec3135bb285f9ad23f8cad1eb5e63044109bd22631297038e271ddb723a758b699b488defe3e4828091370a4a81b

    • C:\Windows\SysWOW64\wyvypxdzedztjdx.exe
      Filesize

      255KB

      MD5

      6476f7606487e21a7adf40d10faa4b98

      SHA1

      a11a6ab17fc2f9484b594c0adebefe6211f4a432

      SHA256

      b8d7b173b9cab5245601e76b060d6803ae809ba1feb5776d89800610d668b7ce

      SHA512

      e047e802cc0fe1f5abce85ee236dc9aaf180ec3135bb285f9ad23f8cad1eb5e63044109bd22631297038e271ddb723a758b699b488defe3e4828091370a4a81b

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\iklworckwlyhi.exe
      Filesize

      255KB

      MD5

      a8ff4ba81c0fa20af1c834d0283c242a

      SHA1

      b55144db64a8a4fcdbd59acfa202994aaced35a8

      SHA256

      7bc392cc57238c9c14166d5319b8df403a7857c607e5ee3ced6ba2abce49a8e9

      SHA512

      7f31b3355a7ea30d9d24b7ce533c07ef45b27fefcbeb4b21f6a88e3be9524c6bdf4193196ba83934e8d738991c35cde6df0489fb143db8fc372ad1a16f5d29b3

    • \Windows\SysWOW64\iklworckwlyhi.exe
      Filesize

      255KB

      MD5

      a8ff4ba81c0fa20af1c834d0283c242a

      SHA1

      b55144db64a8a4fcdbd59acfa202994aaced35a8

      SHA256

      7bc392cc57238c9c14166d5319b8df403a7857c607e5ee3ced6ba2abce49a8e9

      SHA512

      7f31b3355a7ea30d9d24b7ce533c07ef45b27fefcbeb4b21f6a88e3be9524c6bdf4193196ba83934e8d738991c35cde6df0489fb143db8fc372ad1a16f5d29b3

    • \Windows\SysWOW64\jpfhaiie.exe
      Filesize

      255KB

      MD5

      2e0581c2ee1d214eef5a9260807db084

      SHA1

      d3be1a084347fdf1aadb9e06357d6b9874c49915

      SHA256

      83922009ed1bc1f38c83138bf32674b306805143aa9ebd4f4784035ae7f0e6cb

      SHA512

      3a1c033f7ab098a1347f8cb8a84cdbec965eb96cd9039ecf2ec8e2a93ff079f0c3587118c4e68f0bfb0edd865e38c3a3f1cdda4c387b6b04d9a288e6bcdb68ba

    • \Windows\SysWOW64\jpfhaiie.exe
      Filesize

      255KB

      MD5

      2e0581c2ee1d214eef5a9260807db084

      SHA1

      d3be1a084347fdf1aadb9e06357d6b9874c49915

      SHA256

      83922009ed1bc1f38c83138bf32674b306805143aa9ebd4f4784035ae7f0e6cb

      SHA512

      3a1c033f7ab098a1347f8cb8a84cdbec965eb96cd9039ecf2ec8e2a93ff079f0c3587118c4e68f0bfb0edd865e38c3a3f1cdda4c387b6b04d9a288e6bcdb68ba

    • \Windows\SysWOW64\vlrwkbnpwp.exe
      Filesize

      255KB

      MD5

      3f146acf3d54dbfb41705adff0589ce8

      SHA1

      11dedae827beecf107e57df49322db19aa118429

      SHA256

      b170288f193047d995e34d8eb66fe74bc06606b53fb8bfd47d78bf2329dced0a

      SHA512

      fa7a456d78422848f5aabd4b3a4cfff615a9e3f813936d570499398c0ec133adaa89a53c62e735603e077657edab40decf63d8ae8463d10f7d4ab1e516954d2f

    • \Windows\SysWOW64\wyvypxdzedztjdx.exe
      Filesize

      255KB

      MD5

      6476f7606487e21a7adf40d10faa4b98

      SHA1

      a11a6ab17fc2f9484b594c0adebefe6211f4a432

      SHA256

      b8d7b173b9cab5245601e76b060d6803ae809ba1feb5776d89800610d668b7ce

      SHA512

      e047e802cc0fe1f5abce85ee236dc9aaf180ec3135bb285f9ad23f8cad1eb5e63044109bd22631297038e271ddb723a758b699b488defe3e4828091370a4a81b

    • memory/468-79-0x0000000000000000-mapping.dmp
    • memory/468-105-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/468-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/660-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/660-83-0x0000000000000000-mapping.dmp
    • memory/660-107-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1064-100-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/1064-96-0x0000000070431000-0x0000000070433000-memory.dmp
      Filesize

      8KB

    • memory/1064-89-0x00000000729B1000-0x00000000729B4000-memory.dmp
      Filesize

      12KB

    • memory/1064-115-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/1064-114-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1064-108-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/1064-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1064-87-0x0000000000000000-mapping.dmp
    • memory/1080-57-0x0000000002FE0000-0x0000000003080000-memory.dmp
      Filesize

      640KB

    • memory/1080-56-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1080-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
      Filesize

      8KB

    • memory/1080-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1520-92-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1520-103-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1520-68-0x0000000000000000-mapping.dmp
    • memory/1584-110-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB

    • memory/1584-109-0x0000000000000000-mapping.dmp
    • memory/1724-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1724-72-0x0000000000000000-mapping.dmp
    • memory/1724-104-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1744-62-0x0000000000000000-mapping.dmp
    • memory/1744-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1744-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1832-77-0x0000000000000000-mapping.dmp
    • memory/2028-106-0x0000000003460000-0x0000000003500000-memory.dmp
      Filesize

      640KB

    • memory/2028-58-0x0000000000000000-mapping.dmp
    • memory/2028-101-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2028-90-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB