Analysis

  • max time kernel
    101s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:04

General

  • Target

    6b07fc7cab4ffc7709df9abdd1fa205558ab984cb393011464e44c8b84997bef.exe

  • Size

    255KB

  • MD5

    c96b1a6425dc6b623667bc9547b3ebdb

  • SHA1

    7af07d088f0e79b5075d3babb913e707002e66fb

  • SHA256

    6b07fc7cab4ffc7709df9abdd1fa205558ab984cb393011464e44c8b84997bef

  • SHA512

    62d3534e01ccf955d7d5d622be8d58d2b07f8b20afd61e8f6110a64ea3364bcc6558f7fd6ee166d6149b0db4ace27593259586d98319c3bdb9a55624b510dfa2

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJC:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI/

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b07fc7cab4ffc7709df9abdd1fa205558ab984cb393011464e44c8b84997bef.exe
    "C:\Users\Admin\AppData\Local\Temp\6b07fc7cab4ffc7709df9abdd1fa205558ab984cb393011464e44c8b84997bef.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\oakrnhyvgv.exe
      oakrnhyvgv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\kdosxlwz.exe
        C:\Windows\system32\kdosxlwz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:924
    • C:\Windows\SysWOW64\qwvkmdkjcmkqpqb.exe
      qwvkmdkjcmkqpqb.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:576
    • C:\Windows\SysWOW64\kdosxlwz.exe
      kdosxlwz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:772
    • C:\Windows\SysWOW64\wkajctnxdkfly.exe
      wkajctnxdkfly.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:860
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1328

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      8ba977b6f1a393353b69782706fe685b

      SHA1

      db5bd8edc03c12c143b08b0f101b67747a3bfb5d

      SHA256

      a55cd03fe584cce2df763cc48285bb487a562715f24bd8422fdcb46dd7d7bc03

      SHA512

      c2ff912e1ace72645519c46ab4eb0fd6af37309336941a27e26297152036e87275a5044b7b82f5567075cbbbccafb8c8e08238dd857ff04a7567cce444edf68d

    • C:\Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      ea1042d626ccbbb1017a70a20cef0a06

      SHA1

      718675f9d6bf8a3b48c6c89905772e0c5c718308

      SHA256

      9654176e3a49e37285c943708e37f4600545b0a4fb7e8c0792c83c87998ad6db

      SHA512

      cc29e30e9d4035ceb9cbb8a97b2f5c4fd9ff1fb236b8f58fd7ccd3871b24b4c87d9eddcee4efbaad5e4b0b63e8e8a5ce615adae21c2237f2b15ef5902e3d49b4

    • C:\Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      ea1042d626ccbbb1017a70a20cef0a06

      SHA1

      718675f9d6bf8a3b48c6c89905772e0c5c718308

      SHA256

      9654176e3a49e37285c943708e37f4600545b0a4fb7e8c0792c83c87998ad6db

      SHA512

      cc29e30e9d4035ceb9cbb8a97b2f5c4fd9ff1fb236b8f58fd7ccd3871b24b4c87d9eddcee4efbaad5e4b0b63e8e8a5ce615adae21c2237f2b15ef5902e3d49b4

    • C:\Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      ea1042d626ccbbb1017a70a20cef0a06

      SHA1

      718675f9d6bf8a3b48c6c89905772e0c5c718308

      SHA256

      9654176e3a49e37285c943708e37f4600545b0a4fb7e8c0792c83c87998ad6db

      SHA512

      cc29e30e9d4035ceb9cbb8a97b2f5c4fd9ff1fb236b8f58fd7ccd3871b24b4c87d9eddcee4efbaad5e4b0b63e8e8a5ce615adae21c2237f2b15ef5902e3d49b4

    • C:\Windows\SysWOW64\oakrnhyvgv.exe

      Filesize

      255KB

      MD5

      00c4c22ad2b934422d8f75a21aea97a9

      SHA1

      d86c6628637384d6f3de9d5c4ff73456a3ab085c

      SHA256

      27ac3b4f58ca0a81eb43ae09bf9325672822cc3df80c8c2a6d09d5ab488fde78

      SHA512

      527c120d0f118fdc3b6c72924d20afdf62030e98de65cc808a4b1c08bc27099714213ac5b8b990b7a5304df97efaeda3e1ddae1a61be641b058ae45244f7c3e3

    • C:\Windows\SysWOW64\oakrnhyvgv.exe

      Filesize

      255KB

      MD5

      00c4c22ad2b934422d8f75a21aea97a9

      SHA1

      d86c6628637384d6f3de9d5c4ff73456a3ab085c

      SHA256

      27ac3b4f58ca0a81eb43ae09bf9325672822cc3df80c8c2a6d09d5ab488fde78

      SHA512

      527c120d0f118fdc3b6c72924d20afdf62030e98de65cc808a4b1c08bc27099714213ac5b8b990b7a5304df97efaeda3e1ddae1a61be641b058ae45244f7c3e3

    • C:\Windows\SysWOW64\qwvkmdkjcmkqpqb.exe

      Filesize

      255KB

      MD5

      0518769a2d34debf21b824a81d5aaf04

      SHA1

      f1ee6adc4a3f420e24870facf78433a64b309de7

      SHA256

      64bb345dc15ed92efeee8a26c5f22434049cafce61fcfa6a4bdf439043778e1c

      SHA512

      4780bb9994fbfdb525f662ca4f74fde6dd0f82afecb192942a6ab6c3d165d098aebdf9eed50838496ef28b19ff27c956cb9661ee11115a85836c7571901869a7

    • C:\Windows\SysWOW64\qwvkmdkjcmkqpqb.exe

      Filesize

      255KB

      MD5

      0518769a2d34debf21b824a81d5aaf04

      SHA1

      f1ee6adc4a3f420e24870facf78433a64b309de7

      SHA256

      64bb345dc15ed92efeee8a26c5f22434049cafce61fcfa6a4bdf439043778e1c

      SHA512

      4780bb9994fbfdb525f662ca4f74fde6dd0f82afecb192942a6ab6c3d165d098aebdf9eed50838496ef28b19ff27c956cb9661ee11115a85836c7571901869a7

    • C:\Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      797eaff45d508274fb1fb9564dd66185

      SHA1

      6e78ef9349d8bed6c58eb814328c2f7d59acb94e

      SHA256

      17c2f64d5192090e32c7636c1096cc20900bf249343b9255a4e7bc8258061ec2

      SHA512

      c5ef4709ecba8d7e7bbc69d80e7ee00111df7b0053e3e62096448e21ebb0c75ae3f0f5ef4a2635fbc3d5d57f1c88ce28212b13fe24bd85cbb21c3a2fa584aebe

    • C:\Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      797eaff45d508274fb1fb9564dd66185

      SHA1

      6e78ef9349d8bed6c58eb814328c2f7d59acb94e

      SHA256

      17c2f64d5192090e32c7636c1096cc20900bf249343b9255a4e7bc8258061ec2

      SHA512

      c5ef4709ecba8d7e7bbc69d80e7ee00111df7b0053e3e62096448e21ebb0c75ae3f0f5ef4a2635fbc3d5d57f1c88ce28212b13fe24bd85cbb21c3a2fa584aebe

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      ea1042d626ccbbb1017a70a20cef0a06

      SHA1

      718675f9d6bf8a3b48c6c89905772e0c5c718308

      SHA256

      9654176e3a49e37285c943708e37f4600545b0a4fb7e8c0792c83c87998ad6db

      SHA512

      cc29e30e9d4035ceb9cbb8a97b2f5c4fd9ff1fb236b8f58fd7ccd3871b24b4c87d9eddcee4efbaad5e4b0b63e8e8a5ce615adae21c2237f2b15ef5902e3d49b4

    • \Windows\SysWOW64\kdosxlwz.exe

      Filesize

      255KB

      MD5

      ea1042d626ccbbb1017a70a20cef0a06

      SHA1

      718675f9d6bf8a3b48c6c89905772e0c5c718308

      SHA256

      9654176e3a49e37285c943708e37f4600545b0a4fb7e8c0792c83c87998ad6db

      SHA512

      cc29e30e9d4035ceb9cbb8a97b2f5c4fd9ff1fb236b8f58fd7ccd3871b24b4c87d9eddcee4efbaad5e4b0b63e8e8a5ce615adae21c2237f2b15ef5902e3d49b4

    • \Windows\SysWOW64\oakrnhyvgv.exe

      Filesize

      255KB

      MD5

      00c4c22ad2b934422d8f75a21aea97a9

      SHA1

      d86c6628637384d6f3de9d5c4ff73456a3ab085c

      SHA256

      27ac3b4f58ca0a81eb43ae09bf9325672822cc3df80c8c2a6d09d5ab488fde78

      SHA512

      527c120d0f118fdc3b6c72924d20afdf62030e98de65cc808a4b1c08bc27099714213ac5b8b990b7a5304df97efaeda3e1ddae1a61be641b058ae45244f7c3e3

    • \Windows\SysWOW64\qwvkmdkjcmkqpqb.exe

      Filesize

      255KB

      MD5

      0518769a2d34debf21b824a81d5aaf04

      SHA1

      f1ee6adc4a3f420e24870facf78433a64b309de7

      SHA256

      64bb345dc15ed92efeee8a26c5f22434049cafce61fcfa6a4bdf439043778e1c

      SHA512

      4780bb9994fbfdb525f662ca4f74fde6dd0f82afecb192942a6ab6c3d165d098aebdf9eed50838496ef28b19ff27c956cb9661ee11115a85836c7571901869a7

    • \Windows\SysWOW64\wkajctnxdkfly.exe

      Filesize

      255KB

      MD5

      797eaff45d508274fb1fb9564dd66185

      SHA1

      6e78ef9349d8bed6c58eb814328c2f7d59acb94e

      SHA256

      17c2f64d5192090e32c7636c1096cc20900bf249343b9255a4e7bc8258061ec2

      SHA512

      c5ef4709ecba8d7e7bbc69d80e7ee00111df7b0053e3e62096448e21ebb0c75ae3f0f5ef4a2635fbc3d5d57f1c88ce28212b13fe24bd85cbb21c3a2fa584aebe

    • memory/576-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/576-62-0x0000000000000000-mapping.dmp

    • memory/576-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/752-89-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/752-87-0x00000000722E1000-0x00000000722E4000-memory.dmp

      Filesize

      12KB

    • memory/752-80-0x0000000000000000-mapping.dmp

    • memory/752-92-0x0000000070D4D000-0x0000000070D58000-memory.dmp

      Filesize

      44KB

    • memory/752-88-0x000000006FD61000-0x000000006FD63000-memory.dmp

      Filesize

      8KB

    • memory/772-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/772-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/772-66-0x0000000000000000-mapping.dmp

    • memory/860-71-0x0000000000000000-mapping.dmp

    • memory/860-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/860-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/924-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/924-77-0x0000000000000000-mapping.dmp

    • memory/924-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1328-100-0x000007FEFB991000-0x000007FEFB993000-memory.dmp

      Filesize

      8KB

    • memory/1328-99-0x0000000000000000-mapping.dmp

    • memory/1420-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1420-54-0x0000000074D71000-0x0000000074D73000-memory.dmp

      Filesize

      8KB

    • memory/1420-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1744-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1744-57-0x0000000000000000-mapping.dmp

    • memory/1744-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB