Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:04

General

  • Target

    504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8.exe

  • Size

    255KB

  • MD5

    88f99e0e2d6e9ad1b8dc33e13eb4a974

  • SHA1

    64aacddbbd2f1ba54fb9a0604dff57a22e8c9d0f

  • SHA256

    504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8

  • SHA512

    20b50dc3d6aae3c603d427ba9e17858a6ccb99e978f3d582d3fda04c5fac97c22c67b7739847e397f2b39582927ebaa56f6135a64daf9b6253ad699a22073e71

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJj:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIc

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8.exe
    "C:\Users\Admin\AppData\Local\Temp\504aa4e36446ba5adfcee7c611c0f17e9d002f15c52bed6a8b7602151f0b34e8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\dpokrajvce.exe
      dpokrajvce.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\dzzfocni.exe
        C:\Windows\system32\dzzfocni.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:332
    • C:\Windows\SysWOW64\vbdwckfrbqktmms.exe
      vbdwckfrbqktmms.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1996
    • C:\Windows\SysWOW64\dzzfocni.exe
      dzzfocni.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2040
    • C:\Windows\SysWOW64\dovmpblwadgkl.exe
      dovmpblwadgkl.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1696
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:844

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      def0f9c13360dc90681ad7f0e2cdc29d

      SHA1

      ba523b68047d09ecf3a7f7a6c115e3b33b435000

      SHA256

      79662112626fdde6823d1ea44ef0dac410f84eedff14af4591838eb9d2851076

      SHA512

      9035e2d51caf6a4215b40fbbdee610810d52e4e906432cc49ab32a7c630fe3901f5290e61ff3637f33109b2b257615735d50371320b72b9abe98a2f5f63401fa

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      def0f9c13360dc90681ad7f0e2cdc29d

      SHA1

      ba523b68047d09ecf3a7f7a6c115e3b33b435000

      SHA256

      79662112626fdde6823d1ea44ef0dac410f84eedff14af4591838eb9d2851076

      SHA512

      9035e2d51caf6a4215b40fbbdee610810d52e4e906432cc49ab32a7c630fe3901f5290e61ff3637f33109b2b257615735d50371320b72b9abe98a2f5f63401fa

    • C:\Program Files\InstallApprove.doc.exe
      Filesize

      255KB

      MD5

      a218af6160aa66411db66020e7061acd

      SHA1

      48236edcdadf12f408a141f0f5363b874ee5840b

      SHA256

      7eb47589015bd74f3361a05728aad534ffc8eb64befd6552534f1b6c72dfd783

      SHA512

      194c987aab61e342892539354ebf6e297303a1003cb4c16c50d7f4fefb4d9b73a2f1f1c939c1689eecf5f1beec59736be0fe1564c414e7b8acc6d6ade6215ef1

    • C:\Windows\SysWOW64\dovmpblwadgkl.exe
      Filesize

      255KB

      MD5

      ce70b5b2c4641d779772dcda8412643b

      SHA1

      9b80792b0c988ba4e3473cc4935447ed09c46d60

      SHA256

      7c85277c8c519c06dbb661bf52e091e3bbab56f9a5c916d3843bfd2516b23458

      SHA512

      42262b2074bf99edca1a8e0f9b8851ec63ef132550a14a6301c6fec614235b7379364821a835e7a978c305822257c4ff9b62332e3bb8f595d40afe77525a676f

    • C:\Windows\SysWOW64\dovmpblwadgkl.exe
      Filesize

      255KB

      MD5

      ce70b5b2c4641d779772dcda8412643b

      SHA1

      9b80792b0c988ba4e3473cc4935447ed09c46d60

      SHA256

      7c85277c8c519c06dbb661bf52e091e3bbab56f9a5c916d3843bfd2516b23458

      SHA512

      42262b2074bf99edca1a8e0f9b8851ec63ef132550a14a6301c6fec614235b7379364821a835e7a978c305822257c4ff9b62332e3bb8f595d40afe77525a676f

    • C:\Windows\SysWOW64\dpokrajvce.exe
      Filesize

      255KB

      MD5

      b7d746292fdb0eae94b218211e7bcf26

      SHA1

      ee7ec397fbcf4795f14724c4d4f123122710a546

      SHA256

      4fb85e5bc36e4f6866b9962009b1afe267a702101406319ee5f49663d09ea2f6

      SHA512

      ed584374be78e381880b851fe18e534d43a1cb56e76acd69097d4b108d9fddc4192ad42d54bd91a9436656dfaf20d160bd3b80c4f34640d2492a7d8b16e32f33

    • C:\Windows\SysWOW64\dpokrajvce.exe
      Filesize

      255KB

      MD5

      b7d746292fdb0eae94b218211e7bcf26

      SHA1

      ee7ec397fbcf4795f14724c4d4f123122710a546

      SHA256

      4fb85e5bc36e4f6866b9962009b1afe267a702101406319ee5f49663d09ea2f6

      SHA512

      ed584374be78e381880b851fe18e534d43a1cb56e76acd69097d4b108d9fddc4192ad42d54bd91a9436656dfaf20d160bd3b80c4f34640d2492a7d8b16e32f33

    • C:\Windows\SysWOW64\dzzfocni.exe
      Filesize

      255KB

      MD5

      534c0356084ad35a15c0569d0beb7e34

      SHA1

      b9bacc48eaf17d4a9b849b5178b0ad551e4ae68a

      SHA256

      0e531693a7b30026aab48346dfad3ec321443e152ee3497ec9f1d1a7ab24ab19

      SHA512

      f43d0a99093d4932c29f0ccc0ea93f4b72ebacff307036d85171eadb3668672b3555852bad71431a359b806a8c34538d1dad93b0a10b97f5a2ef59ac1b0fd333

    • C:\Windows\SysWOW64\dzzfocni.exe
      Filesize

      255KB

      MD5

      534c0356084ad35a15c0569d0beb7e34

      SHA1

      b9bacc48eaf17d4a9b849b5178b0ad551e4ae68a

      SHA256

      0e531693a7b30026aab48346dfad3ec321443e152ee3497ec9f1d1a7ab24ab19

      SHA512

      f43d0a99093d4932c29f0ccc0ea93f4b72ebacff307036d85171eadb3668672b3555852bad71431a359b806a8c34538d1dad93b0a10b97f5a2ef59ac1b0fd333

    • C:\Windows\SysWOW64\dzzfocni.exe
      Filesize

      255KB

      MD5

      534c0356084ad35a15c0569d0beb7e34

      SHA1

      b9bacc48eaf17d4a9b849b5178b0ad551e4ae68a

      SHA256

      0e531693a7b30026aab48346dfad3ec321443e152ee3497ec9f1d1a7ab24ab19

      SHA512

      f43d0a99093d4932c29f0ccc0ea93f4b72ebacff307036d85171eadb3668672b3555852bad71431a359b806a8c34538d1dad93b0a10b97f5a2ef59ac1b0fd333

    • C:\Windows\SysWOW64\vbdwckfrbqktmms.exe
      Filesize

      255KB

      MD5

      c551099fa9584710163f68e901956f42

      SHA1

      6a471e25c663b028d2c538861a735dbabe208b6a

      SHA256

      12cdaa098b4fc7560a6e1dde80f64cc8090a6f7f107abe6494b5206c0e604550

      SHA512

      fc809a71253ed56b0a4571da82606de71f88a3f38f6a566213627a740024afc5cc681daf47d615dfbbd7783bbb7c21527d7cadf33fdd7d7b0ac4b952cc332f88

    • C:\Windows\SysWOW64\vbdwckfrbqktmms.exe
      Filesize

      255KB

      MD5

      c551099fa9584710163f68e901956f42

      SHA1

      6a471e25c663b028d2c538861a735dbabe208b6a

      SHA256

      12cdaa098b4fc7560a6e1dde80f64cc8090a6f7f107abe6494b5206c0e604550

      SHA512

      fc809a71253ed56b0a4571da82606de71f88a3f38f6a566213627a740024afc5cc681daf47d615dfbbd7783bbb7c21527d7cadf33fdd7d7b0ac4b952cc332f88

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\dovmpblwadgkl.exe
      Filesize

      255KB

      MD5

      ce70b5b2c4641d779772dcda8412643b

      SHA1

      9b80792b0c988ba4e3473cc4935447ed09c46d60

      SHA256

      7c85277c8c519c06dbb661bf52e091e3bbab56f9a5c916d3843bfd2516b23458

      SHA512

      42262b2074bf99edca1a8e0f9b8851ec63ef132550a14a6301c6fec614235b7379364821a835e7a978c305822257c4ff9b62332e3bb8f595d40afe77525a676f

    • \Windows\SysWOW64\dpokrajvce.exe
      Filesize

      255KB

      MD5

      b7d746292fdb0eae94b218211e7bcf26

      SHA1

      ee7ec397fbcf4795f14724c4d4f123122710a546

      SHA256

      4fb85e5bc36e4f6866b9962009b1afe267a702101406319ee5f49663d09ea2f6

      SHA512

      ed584374be78e381880b851fe18e534d43a1cb56e76acd69097d4b108d9fddc4192ad42d54bd91a9436656dfaf20d160bd3b80c4f34640d2492a7d8b16e32f33

    • \Windows\SysWOW64\dzzfocni.exe
      Filesize

      255KB

      MD5

      534c0356084ad35a15c0569d0beb7e34

      SHA1

      b9bacc48eaf17d4a9b849b5178b0ad551e4ae68a

      SHA256

      0e531693a7b30026aab48346dfad3ec321443e152ee3497ec9f1d1a7ab24ab19

      SHA512

      f43d0a99093d4932c29f0ccc0ea93f4b72ebacff307036d85171eadb3668672b3555852bad71431a359b806a8c34538d1dad93b0a10b97f5a2ef59ac1b0fd333

    • \Windows\SysWOW64\dzzfocni.exe
      Filesize

      255KB

      MD5

      534c0356084ad35a15c0569d0beb7e34

      SHA1

      b9bacc48eaf17d4a9b849b5178b0ad551e4ae68a

      SHA256

      0e531693a7b30026aab48346dfad3ec321443e152ee3497ec9f1d1a7ab24ab19

      SHA512

      f43d0a99093d4932c29f0ccc0ea93f4b72ebacff307036d85171eadb3668672b3555852bad71431a359b806a8c34538d1dad93b0a10b97f5a2ef59ac1b0fd333

    • \Windows\SysWOW64\vbdwckfrbqktmms.exe
      Filesize

      255KB

      MD5

      c551099fa9584710163f68e901956f42

      SHA1

      6a471e25c663b028d2c538861a735dbabe208b6a

      SHA256

      12cdaa098b4fc7560a6e1dde80f64cc8090a6f7f107abe6494b5206c0e604550

      SHA512

      fc809a71253ed56b0a4571da82606de71f88a3f38f6a566213627a740024afc5cc681daf47d615dfbbd7783bbb7c21527d7cadf33fdd7d7b0ac4b952cc332f88

    • memory/332-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/332-90-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/332-82-0x0000000000000000-mapping.dmp
    • memory/700-93-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/700-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/700-106-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/700-105-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/700-86-0x0000000000000000-mapping.dmp
    • memory/700-100-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/700-88-0x0000000072FD1000-0x0000000072FD4000-memory.dmp
      Filesize

      12KB

    • memory/700-89-0x0000000070A51000-0x0000000070A53000-memory.dmp
      Filesize

      8KB

    • memory/844-104-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
      Filesize

      8KB

    • memory/844-103-0x0000000000000000-mapping.dmp
    • memory/968-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/968-54-0x0000000076831000-0x0000000076833000-memory.dmp
      Filesize

      8KB

    • memory/968-76-0x0000000003410000-0x00000000034B0000-memory.dmp
      Filesize

      640KB

    • memory/968-75-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1696-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1696-69-0x0000000000000000-mapping.dmp
    • memory/1696-80-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1996-61-0x0000000000000000-mapping.dmp
    • memory/1996-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1996-78-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2040-65-0x0000000000000000-mapping.dmp
    • memory/2040-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2040-79-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2044-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2044-56-0x0000000000000000-mapping.dmp
    • memory/2044-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB