Analysis

  • max time kernel
    152s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f.exe

  • Size

    255KB

  • MD5

    ae43e6be2ce789ba4d5185b6d242adda

  • SHA1

    50a717c9f14eea606c03def87b76828a7b343edb

  • SHA256

    74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f

  • SHA512

    6fc10aca0d04b8194affcbb20a778144678d8e5c1a91c300c32723e0b200533dcc1076ed08b14553dc364f6c32273153f80fecab3b814593b9c41c1b57171988

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJc:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI/

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f.exe
    "C:\Users\Admin\AppData\Local\Temp\74d571874b16696455072cc62e37ddf032e9856c4faa92c583f0b37218b26f2f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\oakrnhyvgv.exe
      oakrnhyvgv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:108
      • C:\Windows\SysWOW64\kdosxlwz.exe
        C:\Windows\system32\kdosxlwz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1132
    • C:\Windows\SysWOW64\qwvkmdkjcmkqpqb.exe
      qwvkmdkjcmkqpqb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c wkajctnxdkfly.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\SysWOW64\wkajctnxdkfly.exe
          wkajctnxdkfly.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1368
    • C:\Windows\SysWOW64\kdosxlwz.exe
      kdosxlwz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1100
    • C:\Windows\SysWOW64\wkajctnxdkfly.exe
      wkajctnxdkfly.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1504
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1604

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      65b8aa79ee2afb38ab5e859f487080dc

      SHA1

      4ec06f09c55dea5245ff31a826424c62aac8bae9

      SHA256

      db0807a35ec7a59a7a035c476d3d1413f0f8dcb05d5cb7cbbc77b1bd2db8f8df

      SHA512

      1e06d51eb22e5ad361fe1d02ba664d548f776b38fafbfe980796ed6dc77d086c8e288d75ddde632aead744cc011484bcc30447f8c158c01004d6ad1d60254002

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      eeab660b10a59edb52c3ff06c07065dc

      SHA1

      0e8fd0fb385d5dfb98334afa00c249d3c3fa117e

      SHA256

      1df46dc579cdf5a87625bcb8b8c292496e2b94b88a714ea9d1a58997015fb184

      SHA512

      fe324a4d7ef7aff58fc9ce772839e00a34ace57b4b0dbc5f30cb185318730e8d8bacb6b6cb7eb16dc7e6350b76065bec74edfda5e6fad8f9379caf5229a1ac32

    • C:\Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      a8caa539a26faaec076dca496130e6f3

      SHA1

      955f46d8f85744339907d5eef2640f297d5e12d8

      SHA256

      0c185274f199772e9ba60e207880c215d94a8a35a55e603782e426603c7818ee

      SHA512

      0f1c7a97fe8b3a33714085849e7fe587198bb836d5bcf5876570a6493c3828bb4385f9668ea1f13a0be7cc901764d9b85195411f76709df567213d8d66eab482

    • C:\Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      a8caa539a26faaec076dca496130e6f3

      SHA1

      955f46d8f85744339907d5eef2640f297d5e12d8

      SHA256

      0c185274f199772e9ba60e207880c215d94a8a35a55e603782e426603c7818ee

      SHA512

      0f1c7a97fe8b3a33714085849e7fe587198bb836d5bcf5876570a6493c3828bb4385f9668ea1f13a0be7cc901764d9b85195411f76709df567213d8d66eab482

    • C:\Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      a8caa539a26faaec076dca496130e6f3

      SHA1

      955f46d8f85744339907d5eef2640f297d5e12d8

      SHA256

      0c185274f199772e9ba60e207880c215d94a8a35a55e603782e426603c7818ee

      SHA512

      0f1c7a97fe8b3a33714085849e7fe587198bb836d5bcf5876570a6493c3828bb4385f9668ea1f13a0be7cc901764d9b85195411f76709df567213d8d66eab482

    • C:\Windows\SysWOW64\oakrnhyvgv.exe

      Filesize

      255KB

      MD5

      818f4da5c71c98762634ab732c26333a

      SHA1

      01fe0769223e21638a0e202d5375029915d24607

      SHA256

      ec0c65fa6877595b69918d1eb4e8689d47e001d5e9d1b4e918e460c2af0097c3

      SHA512

      e89477228ea2fb5229c8846981a6488d36a9512f58bd0de9f78179d1a1063e040eb808bcf6609164e11f5acf26f0ecfb151a6f94957bab6fba21e332ac172c74

    • C:\Windows\SysWOW64\oakrnhyvgv.exe

      Filesize

      255KB

      MD5

      818f4da5c71c98762634ab732c26333a

      SHA1

      01fe0769223e21638a0e202d5375029915d24607

      SHA256

      ec0c65fa6877595b69918d1eb4e8689d47e001d5e9d1b4e918e460c2af0097c3

      SHA512

      e89477228ea2fb5229c8846981a6488d36a9512f58bd0de9f78179d1a1063e040eb808bcf6609164e11f5acf26f0ecfb151a6f94957bab6fba21e332ac172c74

    • C:\Windows\SysWOW64\qwvkmdkjcmkqpqb.exe

      Filesize

      255KB

      MD5

      84dbaa178ad946dfa497dcab3d358410

      SHA1

      3c6554dba73238245ba5a407f49c72875e91d734

      SHA256

      8d2810d43294ecf1ed0c802a82f33a5515929c4aa50388ab6828c4c45ab73d7b

      SHA512

      fa72b8d94ecb46d4d09159126394a7f52cda3776981f0a258a7b4f6adca3f25e052197d37a792ae9ae29045b0145768722a610fdec661eb4365e39714d17b794

    • C:\Windows\SysWOW64\qwvkmdkjcmkqpqb.exe

      Filesize

      255KB

      MD5

      84dbaa178ad946dfa497dcab3d358410

      SHA1

      3c6554dba73238245ba5a407f49c72875e91d734

      SHA256

      8d2810d43294ecf1ed0c802a82f33a5515929c4aa50388ab6828c4c45ab73d7b

      SHA512

      fa72b8d94ecb46d4d09159126394a7f52cda3776981f0a258a7b4f6adca3f25e052197d37a792ae9ae29045b0145768722a610fdec661eb4365e39714d17b794

    • C:\Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      9abf449f21867dc1f96e4ade21cafe5a

      SHA1

      e7a70a3a2ef38cbac2fc336f539f6577f23c1f60

      SHA256

      6d4e09ae5646ddcf1c193f2015462ac7052781266c0e9b818e8ab49e0d20f642

      SHA512

      57ac0f5c1423bed6544c474c99b0b1cf47313cd01022974401b0c1ab1ab80c6344a1412222008c6035fc1612858b7fd50c2af88b6fc605a1cf0b428b4300dd49

    • C:\Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      9abf449f21867dc1f96e4ade21cafe5a

      SHA1

      e7a70a3a2ef38cbac2fc336f539f6577f23c1f60

      SHA256

      6d4e09ae5646ddcf1c193f2015462ac7052781266c0e9b818e8ab49e0d20f642

      SHA512

      57ac0f5c1423bed6544c474c99b0b1cf47313cd01022974401b0c1ab1ab80c6344a1412222008c6035fc1612858b7fd50c2af88b6fc605a1cf0b428b4300dd49

    • C:\Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      9abf449f21867dc1f96e4ade21cafe5a

      SHA1

      e7a70a3a2ef38cbac2fc336f539f6577f23c1f60

      SHA256

      6d4e09ae5646ddcf1c193f2015462ac7052781266c0e9b818e8ab49e0d20f642

      SHA512

      57ac0f5c1423bed6544c474c99b0b1cf47313cd01022974401b0c1ab1ab80c6344a1412222008c6035fc1612858b7fd50c2af88b6fc605a1cf0b428b4300dd49

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      65b8aa79ee2afb38ab5e859f487080dc

      SHA1

      4ec06f09c55dea5245ff31a826424c62aac8bae9

      SHA256

      db0807a35ec7a59a7a035c476d3d1413f0f8dcb05d5cb7cbbc77b1bd2db8f8df

      SHA512

      1e06d51eb22e5ad361fe1d02ba664d548f776b38fafbfe980796ed6dc77d086c8e288d75ddde632aead744cc011484bcc30447f8c158c01004d6ad1d60254002

    • \??\c:\Users\Admin\Documents\WaitRepair.doc.exe

      Filesize

      255KB

      MD5

      7a9eb7cef5fef638ca78e69d0af32433

      SHA1

      e42d6e6159de30e01e29dc21596f61e56169913a

      SHA256

      591ae8814d076860e5b6a49da2320eb685f3c659a056c5b92e840c2d976bc9cb

      SHA512

      3662c601e61790b4377caaa6fdbf9ece7480de018c7acd0a56c85f65365f8a90362d4943d6f04a215dddbc7a740c3cf96376f1f6d7b4e61fd55c5cedc935bdcc

    • \Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      a8caa539a26faaec076dca496130e6f3

      SHA1

      955f46d8f85744339907d5eef2640f297d5e12d8

      SHA256

      0c185274f199772e9ba60e207880c215d94a8a35a55e603782e426603c7818ee

      SHA512

      0f1c7a97fe8b3a33714085849e7fe587198bb836d5bcf5876570a6493c3828bb4385f9668ea1f13a0be7cc901764d9b85195411f76709df567213d8d66eab482

    • \Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      a8caa539a26faaec076dca496130e6f3

      SHA1

      955f46d8f85744339907d5eef2640f297d5e12d8

      SHA256

      0c185274f199772e9ba60e207880c215d94a8a35a55e603782e426603c7818ee

      SHA512

      0f1c7a97fe8b3a33714085849e7fe587198bb836d5bcf5876570a6493c3828bb4385f9668ea1f13a0be7cc901764d9b85195411f76709df567213d8d66eab482

    • \Windows\SysWOW64\oakrnhyvgv.exe

      Filesize

      255KB

      MD5

      818f4da5c71c98762634ab732c26333a

      SHA1

      01fe0769223e21638a0e202d5375029915d24607

      SHA256

      ec0c65fa6877595b69918d1eb4e8689d47e001d5e9d1b4e918e460c2af0097c3

      SHA512

      e89477228ea2fb5229c8846981a6488d36a9512f58bd0de9f78179d1a1063e040eb808bcf6609164e11f5acf26f0ecfb151a6f94957bab6fba21e332ac172c74

    • \Windows\SysWOW64\qwvkmdkjcmkqpqb.exe

      Filesize

      255KB

      MD5

      84dbaa178ad946dfa497dcab3d358410

      SHA1

      3c6554dba73238245ba5a407f49c72875e91d734

      SHA256

      8d2810d43294ecf1ed0c802a82f33a5515929c4aa50388ab6828c4c45ab73d7b

      SHA512

      fa72b8d94ecb46d4d09159126394a7f52cda3776981f0a258a7b4f6adca3f25e052197d37a792ae9ae29045b0145768722a610fdec661eb4365e39714d17b794

    • \Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      9abf449f21867dc1f96e4ade21cafe5a

      SHA1

      e7a70a3a2ef38cbac2fc336f539f6577f23c1f60

      SHA256

      6d4e09ae5646ddcf1c193f2015462ac7052781266c0e9b818e8ab49e0d20f642

      SHA512

      57ac0f5c1423bed6544c474c99b0b1cf47313cd01022974401b0c1ab1ab80c6344a1412222008c6035fc1612858b7fd50c2af88b6fc605a1cf0b428b4300dd49

    • \Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      9abf449f21867dc1f96e4ade21cafe5a

      SHA1

      e7a70a3a2ef38cbac2fc336f539f6577f23c1f60

      SHA256

      6d4e09ae5646ddcf1c193f2015462ac7052781266c0e9b818e8ab49e0d20f642

      SHA512

      57ac0f5c1423bed6544c474c99b0b1cf47313cd01022974401b0c1ab1ab80c6344a1412222008c6035fc1612858b7fd50c2af88b6fc605a1cf0b428b4300dd49

    • memory/108-78-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/108-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/108-56-0x0000000000000000-mapping.dmp

    • memory/860-100-0x0000000070B8D000-0x0000000070B98000-memory.dmp

      Filesize

      44KB

    • memory/860-107-0x0000000070B8D000-0x0000000070B98000-memory.dmp

      Filesize

      44KB

    • memory/860-111-0x0000000070B8D000-0x0000000070B98000-memory.dmp

      Filesize

      44KB

    • memory/860-110-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/860-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/860-96-0x000000006FBA1000-0x000000006FBA3000-memory.dmp

      Filesize

      8KB

    • memory/860-95-0x0000000072121000-0x0000000072124000-memory.dmp

      Filesize

      12KB

    • memory/860-92-0x0000000000000000-mapping.dmp

    • memory/1100-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1100-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1100-66-0x0000000000000000-mapping.dmp

    • memory/1132-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1132-89-0x0000000000000000-mapping.dmp

    • memory/1132-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-80-0x0000000002390000-0x0000000002430000-memory.dmp

      Filesize

      640KB

    • memory/1356-77-0x0000000002390000-0x0000000002430000-memory.dmp

      Filesize

      640KB

    • memory/1356-54-0x0000000074E01000-0x0000000074E03000-memory.dmp

      Filesize

      8KB

    • memory/1356-76-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1368-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1368-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1368-83-0x0000000000000000-mapping.dmp

    • memory/1388-75-0x0000000000000000-mapping.dmp

    • memory/1504-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1504-71-0x0000000000000000-mapping.dmp

    • memory/1504-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1604-108-0x0000000000000000-mapping.dmp

    • memory/1604-109-0x000007FEFB7D1000-0x000007FEFB7D3000-memory.dmp

      Filesize

      8KB

    • memory/1924-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1924-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1924-60-0x0000000000000000-mapping.dmp