Analysis

  • max time kernel
    153s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:06

General

  • Target

    236f632c6d7ef073225c01a49f554c7b56604e1895bd097522e9dc7a510822e7.exe

  • Size

    255KB

  • MD5

    fe0dd9cb32d051ea951039e26bb4caaa

  • SHA1

    480ad468a290f7742f985ef8e7e7faa671ee8ac2

  • SHA256

    236f632c6d7ef073225c01a49f554c7b56604e1895bd097522e9dc7a510822e7

  • SHA512

    730feb5233dd5e3ad1532d5fd179005e90c21dde18d6b3a289e6f696f14583f8557517bf8f84ac881adfb2fe298d8e7b137232b98d79183aa983382405c8aa77

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJh:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI8

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\236f632c6d7ef073225c01a49f554c7b56604e1895bd097522e9dc7a510822e7.exe
    "C:\Users\Admin\AppData\Local\Temp\236f632c6d7ef073225c01a49f554c7b56604e1895bd097522e9dc7a510822e7.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\jprfdlehcq.exe
      jprfdlehcq.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\gkpomctv.exe
        C:\Windows\system32\gkpomctv.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:1496
    • C:\Windows\SysWOW64\wbrcenuwnlhlggd.exe
      wbrcenuwnlhlggd.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c xckneoxgovcqr.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\xckneoxgovcqr.exe
          xckneoxgovcqr.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1248
    • C:\Windows\SysWOW64\gkpomctv.exe
      gkpomctv.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:896
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1624
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1676
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x548
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      370582ed9df35cad0d659b49a8526f04

      SHA1

      722eb5e9113290b54636bfc683134eb5707440b1

      SHA256

      9e58dad5eb228f95f08e2e5b2abcc0204407b84047196d77a66e3504609cb5db

      SHA512

      cddc424f7d8fdc41ef032ef2d367abce9ee5913cdc2a8d3d8d9e6964082a98a40b4c2ae84b08a7f10ee00019fb50f9bb77e99af828056a67c9ee60a6f7afde21

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      4e9c041c33bacfd824994fc83b72466b

      SHA1

      a841d3709e2beac2f64c79efe6dbb6578dc31588

      SHA256

      13cc7b49f3404b45ce06db6cc7d068d6727e8ccd15bb753ed752e4dd2b10f937

      SHA512

      11f1a3041b46ab485f51921eb1880c38eb55a4d265af9f0efd54a4b13d7d27d837d99b8e7bc0487239f14124d8ba7f0a9040726d492ab0393d48bf642a24c2e0

    • C:\Windows\SysWOW64\gkpomctv.exe

      Filesize

      255KB

      MD5

      18052217c8c243e88947031a5cb4006a

      SHA1

      c12ec0a2dfb97f7a4f83b000e7ece65fadcfeea9

      SHA256

      0d951deca6df57a8835ebe2c87025c58e711cd5dbee48eeb90bebf3e08e2ee10

      SHA512

      ec417b3c0871bc0af25c6062387cfc832136b89252c745356c70d5d0ec179042093da170264085c9da73a315bb569dd0cd32003134ee2d65e2bfc4b5bf08de5b

    • C:\Windows\SysWOW64\gkpomctv.exe

      Filesize

      255KB

      MD5

      18052217c8c243e88947031a5cb4006a

      SHA1

      c12ec0a2dfb97f7a4f83b000e7ece65fadcfeea9

      SHA256

      0d951deca6df57a8835ebe2c87025c58e711cd5dbee48eeb90bebf3e08e2ee10

      SHA512

      ec417b3c0871bc0af25c6062387cfc832136b89252c745356c70d5d0ec179042093da170264085c9da73a315bb569dd0cd32003134ee2d65e2bfc4b5bf08de5b

    • C:\Windows\SysWOW64\gkpomctv.exe

      Filesize

      255KB

      MD5

      18052217c8c243e88947031a5cb4006a

      SHA1

      c12ec0a2dfb97f7a4f83b000e7ece65fadcfeea9

      SHA256

      0d951deca6df57a8835ebe2c87025c58e711cd5dbee48eeb90bebf3e08e2ee10

      SHA512

      ec417b3c0871bc0af25c6062387cfc832136b89252c745356c70d5d0ec179042093da170264085c9da73a315bb569dd0cd32003134ee2d65e2bfc4b5bf08de5b

    • C:\Windows\SysWOW64\jprfdlehcq.exe

      Filesize

      255KB

      MD5

      3c12c86d98f8f99ba7197e9134ba814f

      SHA1

      9e0b87529b8a94db1364c3469f076db2c1283744

      SHA256

      54ea0a9faa6a1771ba88da53e8f176c1549b97178c6643636938ba58893b31f7

      SHA512

      892bc3e7ea4a4df91b20f5dd75a7b85d11f6a20b0f53e9c0d6cbbbf1394ae97bf6c0063ffc7ac8fbaec359fbfca9099d35218af2e2841ed9ea05272ea639514e

    • C:\Windows\SysWOW64\jprfdlehcq.exe

      Filesize

      255KB

      MD5

      3c12c86d98f8f99ba7197e9134ba814f

      SHA1

      9e0b87529b8a94db1364c3469f076db2c1283744

      SHA256

      54ea0a9faa6a1771ba88da53e8f176c1549b97178c6643636938ba58893b31f7

      SHA512

      892bc3e7ea4a4df91b20f5dd75a7b85d11f6a20b0f53e9c0d6cbbbf1394ae97bf6c0063ffc7ac8fbaec359fbfca9099d35218af2e2841ed9ea05272ea639514e

    • C:\Windows\SysWOW64\wbrcenuwnlhlggd.exe

      Filesize

      255KB

      MD5

      2cd7783dd2dc535c728f95b220a27f3c

      SHA1

      98e1264334cb727bbdea60ba2582a8829c3300b0

      SHA256

      8914fc30b89783bf9ec7df0897eff976ac101f3c7d42fc2b2db75365cee62887

      SHA512

      fd0dec4bd83ac04c583a5871b6336755a75643a2ca00ac3a298a14a4267f0d76865a438193a9278c01eab0e397b9fd32ae2afa2026cf080ffd2d8efcc71f4878

    • C:\Windows\SysWOW64\wbrcenuwnlhlggd.exe

      Filesize

      255KB

      MD5

      2cd7783dd2dc535c728f95b220a27f3c

      SHA1

      98e1264334cb727bbdea60ba2582a8829c3300b0

      SHA256

      8914fc30b89783bf9ec7df0897eff976ac101f3c7d42fc2b2db75365cee62887

      SHA512

      fd0dec4bd83ac04c583a5871b6336755a75643a2ca00ac3a298a14a4267f0d76865a438193a9278c01eab0e397b9fd32ae2afa2026cf080ffd2d8efcc71f4878

    • C:\Windows\SysWOW64\xckneoxgovcqr.exe

      Filesize

      255KB

      MD5

      50385e50dc262d4a6d983b0eee7b2b21

      SHA1

      6c604a4c36b5856b2ab16a08b6976c9ce835794b

      SHA256

      26af4473516f6396cc061ca683551931ec0b44213f7d8359737c504af8044e2f

      SHA512

      54481b793ff5f044c49edc967a4943c639c0034e07c9010983a498bf38cce41ca7353ac00c4cf185477c00115a09d28a7c91331be500f3b881454e72a0c98f67

    • C:\Windows\SysWOW64\xckneoxgovcqr.exe

      Filesize

      255KB

      MD5

      50385e50dc262d4a6d983b0eee7b2b21

      SHA1

      6c604a4c36b5856b2ab16a08b6976c9ce835794b

      SHA256

      26af4473516f6396cc061ca683551931ec0b44213f7d8359737c504af8044e2f

      SHA512

      54481b793ff5f044c49edc967a4943c639c0034e07c9010983a498bf38cce41ca7353ac00c4cf185477c00115a09d28a7c91331be500f3b881454e72a0c98f67

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\gkpomctv.exe

      Filesize

      255KB

      MD5

      18052217c8c243e88947031a5cb4006a

      SHA1

      c12ec0a2dfb97f7a4f83b000e7ece65fadcfeea9

      SHA256

      0d951deca6df57a8835ebe2c87025c58e711cd5dbee48eeb90bebf3e08e2ee10

      SHA512

      ec417b3c0871bc0af25c6062387cfc832136b89252c745356c70d5d0ec179042093da170264085c9da73a315bb569dd0cd32003134ee2d65e2bfc4b5bf08de5b

    • \Windows\SysWOW64\gkpomctv.exe

      Filesize

      255KB

      MD5

      18052217c8c243e88947031a5cb4006a

      SHA1

      c12ec0a2dfb97f7a4f83b000e7ece65fadcfeea9

      SHA256

      0d951deca6df57a8835ebe2c87025c58e711cd5dbee48eeb90bebf3e08e2ee10

      SHA512

      ec417b3c0871bc0af25c6062387cfc832136b89252c745356c70d5d0ec179042093da170264085c9da73a315bb569dd0cd32003134ee2d65e2bfc4b5bf08de5b

    • \Windows\SysWOW64\jprfdlehcq.exe

      Filesize

      255KB

      MD5

      3c12c86d98f8f99ba7197e9134ba814f

      SHA1

      9e0b87529b8a94db1364c3469f076db2c1283744

      SHA256

      54ea0a9faa6a1771ba88da53e8f176c1549b97178c6643636938ba58893b31f7

      SHA512

      892bc3e7ea4a4df91b20f5dd75a7b85d11f6a20b0f53e9c0d6cbbbf1394ae97bf6c0063ffc7ac8fbaec359fbfca9099d35218af2e2841ed9ea05272ea639514e

    • \Windows\SysWOW64\wbrcenuwnlhlggd.exe

      Filesize

      255KB

      MD5

      2cd7783dd2dc535c728f95b220a27f3c

      SHA1

      98e1264334cb727bbdea60ba2582a8829c3300b0

      SHA256

      8914fc30b89783bf9ec7df0897eff976ac101f3c7d42fc2b2db75365cee62887

      SHA512

      fd0dec4bd83ac04c583a5871b6336755a75643a2ca00ac3a298a14a4267f0d76865a438193a9278c01eab0e397b9fd32ae2afa2026cf080ffd2d8efcc71f4878

    • \Windows\SysWOW64\xckneoxgovcqr.exe

      Filesize

      255KB

      MD5

      50385e50dc262d4a6d983b0eee7b2b21

      SHA1

      6c604a4c36b5856b2ab16a08b6976c9ce835794b

      SHA256

      26af4473516f6396cc061ca683551931ec0b44213f7d8359737c504af8044e2f

      SHA512

      54481b793ff5f044c49edc967a4943c639c0034e07c9010983a498bf38cce41ca7353ac00c4cf185477c00115a09d28a7c91331be500f3b881454e72a0c98f67

    • memory/520-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/520-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/520-60-0x0000000000000000-mapping.dmp

    • memory/624-92-0x0000000072C41000-0x0000000072C44000-memory.dmp

      Filesize

      12KB

    • memory/624-90-0x0000000000000000-mapping.dmp

    • memory/624-102-0x0000000072A4D000-0x0000000072A58000-memory.dmp

      Filesize

      44KB

    • memory/624-101-0x0000000072A4D000-0x0000000072A58000-memory.dmp

      Filesize

      44KB

    • memory/624-98-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/624-97-0x0000000071A61000-0x0000000071A63000-memory.dmp

      Filesize

      8KB

    • memory/896-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/896-69-0x0000000000000000-mapping.dmp

    • memory/896-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1176-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1176-56-0x0000000000000000-mapping.dmp

    • memory/1176-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1224-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1224-83-0x0000000002EA0000-0x0000000002F40000-memory.dmp

      Filesize

      640KB

    • memory/1224-71-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1224-74-0x0000000002EA0000-0x0000000002F40000-memory.dmp

      Filesize

      640KB

    • memory/1224-85-0x0000000002EA0000-0x0000000002F40000-memory.dmp

      Filesize

      640KB

    • memory/1224-54-0x0000000075931000-0x0000000075933000-memory.dmp

      Filesize

      8KB

    • memory/1248-70-0x0000000000000000-mapping.dmp

    • memory/1248-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1248-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1496-77-0x0000000000000000-mapping.dmp

    • memory/1496-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1508-65-0x0000000000000000-mapping.dmp

    • memory/1624-103-0x0000000000000000-mapping.dmp

    • memory/1676-89-0x000007FEFC061000-0x000007FEFC063000-memory.dmp

      Filesize

      8KB

    • memory/1676-107-0x00000000025C0000-0x00000000025D0000-memory.dmp

      Filesize

      64KB