Analysis

  • max time kernel
    168s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:07

General

  • Target

    1704c4d430de068a53f58f4f25b1910c7e38f4fbf901d8a4ed77749e01d358f6.exe

  • Size

    255KB

  • MD5

    89943527e8ca797d5669709673dea613

  • SHA1

    9a0c1d4c1e04cd5302d02d475c77d5e75097454c

  • SHA256

    1704c4d430de068a53f58f4f25b1910c7e38f4fbf901d8a4ed77749e01d358f6

  • SHA512

    9d52400b0c5c9163fc43bb9165d430091ee9265df6959dbcc041ca507c09b5f57eb7b756f9f6b5912417998d10125ae7ddf4758180f8c91da475eeabee693997

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJu:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIp

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1704c4d430de068a53f58f4f25b1910c7e38f4fbf901d8a4ed77749e01d358f6.exe
    "C:\Users\Admin\AppData\Local\Temp\1704c4d430de068a53f58f4f25b1910c7e38f4fbf901d8a4ed77749e01d358f6.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\yzmmmocjji.exe
      yzmmmocjji.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\sywddneu.exe
        C:\Windows\system32\sywddneu.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:848
    • C:\Windows\SysWOW64\sywddneu.exe
      sywddneu.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1716
    • C:\Windows\SysWOW64\kcuosfgldekyo.exe
      kcuosfgldekyo.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:568
    • C:\Windows\SysWOW64\fdtaxlqewdpiqub.exe
      fdtaxlqewdpiqub.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1016
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      1e90f5b6b0f8a456677f1cdc95c3d6a8

      SHA1

      571c284747d569610e895dd65dbdd8eef7389c94

      SHA256

      8a69927e2a87e88c9c805e80d2f0f911e29939f3ac3596560324b48865570060

      SHA512

      47fb5a06b35115a8dc29017296553b0b5e4d2db3311b21e204fdaa68d2e1f09dae83ec0e2e9c00784b58168945ec1d9bd452649230dfe7b6ccb4f32dad2be98c

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      177b75d3d622256ad72562840c182d8f

      SHA1

      0a7dfcad66b19c69c14514e97cb882ea7acaac4e

      SHA256

      1acf73f085b9e0c462c266d61913e668619da69eb0cc2897c3bc7f81373a03b4

      SHA512

      d81561b49dc5dd878fbeca9cf2ccbfc60281b1e7fdf9a8f026f85ef70eccf3e2967d68391d23bd22f8f8b85217c51d57f8d1e6dfc1e06651e17c38517f8ace0d

    • C:\Program Files\SearchFormat.doc.exe
      Filesize

      255KB

      MD5

      b9248b163699dd4a25ea5f26f346a897

      SHA1

      d6f9d15e5dbdeccd2e65bab590861e9809dd6b9d

      SHA256

      8a40e04d3a3f7fba82e3e07131b735d5c5b08014b11d47c50c53af9dfcda4d5c

      SHA512

      5d2c7ed380ec55c00f57d6296a6bd928bdcfafaf27aa7da698b45a039f4331ace2b48eb5de1fee87c5b8a9110c33e0ab02f1e9a0ee56db28c011f85fda23e94c

    • C:\Windows\SysWOW64\fdtaxlqewdpiqub.exe
      Filesize

      255KB

      MD5

      16e336508509ecb4b2489ed78b47c404

      SHA1

      9ad9a0a181fd4abfd61e0d831d1eba1327536140

      SHA256

      8e925df0ecd4fe26ba7615a3676be68ddce519f5de5580a8e1fde9313595838e

      SHA512

      80e4f4fac65ca9a526685b40f604478582130b263dcbf443478f8747bfc18884e3ccd6c3edd67dec5f7f0c1e629c90fa3962a15aa182a6f753cd6fa93aa6918c

    • C:\Windows\SysWOW64\fdtaxlqewdpiqub.exe
      Filesize

      255KB

      MD5

      16e336508509ecb4b2489ed78b47c404

      SHA1

      9ad9a0a181fd4abfd61e0d831d1eba1327536140

      SHA256

      8e925df0ecd4fe26ba7615a3676be68ddce519f5de5580a8e1fde9313595838e

      SHA512

      80e4f4fac65ca9a526685b40f604478582130b263dcbf443478f8747bfc18884e3ccd6c3edd67dec5f7f0c1e629c90fa3962a15aa182a6f753cd6fa93aa6918c

    • C:\Windows\SysWOW64\kcuosfgldekyo.exe
      Filesize

      255KB

      MD5

      ea6a4994827772a7aca143e020e0320a

      SHA1

      017c0dd438d283aacdb0b4e296ca51fd584521ff

      SHA256

      b459193cdc9b9a171ef3dcb1d098985b0af9b5b32168149acc4845c796883acc

      SHA512

      23ca27ac9f3061d22d0bfc193c201cf3e4f7e81ab6bac575a99010e88f588ba0be2a8cbc5f96cc47eb197cb43ca6f93f701b998d1a215ba8ee7bcd8186a67d57

    • C:\Windows\SysWOW64\kcuosfgldekyo.exe
      Filesize

      255KB

      MD5

      ea6a4994827772a7aca143e020e0320a

      SHA1

      017c0dd438d283aacdb0b4e296ca51fd584521ff

      SHA256

      b459193cdc9b9a171ef3dcb1d098985b0af9b5b32168149acc4845c796883acc

      SHA512

      23ca27ac9f3061d22d0bfc193c201cf3e4f7e81ab6bac575a99010e88f588ba0be2a8cbc5f96cc47eb197cb43ca6f93f701b998d1a215ba8ee7bcd8186a67d57

    • C:\Windows\SysWOW64\sywddneu.exe
      Filesize

      255KB

      MD5

      99de0cc16b19c9b519ab89a05cfbbc67

      SHA1

      d35b201d9c5e4b08c8fd7ec266f9d52e2f77a79b

      SHA256

      25feb20aee9def1495112006586e32bfa4fdaacd492cfd766e0363bc89fe78f7

      SHA512

      3fc455a1c34c273d6d944b3edba9f5e3189c39fa17f1ea1bf51008074e5bc6433371013f65e957fe8e4619964a81d689d567306be5902883c0750ebb26609a3c

    • C:\Windows\SysWOW64\sywddneu.exe
      Filesize

      255KB

      MD5

      99de0cc16b19c9b519ab89a05cfbbc67

      SHA1

      d35b201d9c5e4b08c8fd7ec266f9d52e2f77a79b

      SHA256

      25feb20aee9def1495112006586e32bfa4fdaacd492cfd766e0363bc89fe78f7

      SHA512

      3fc455a1c34c273d6d944b3edba9f5e3189c39fa17f1ea1bf51008074e5bc6433371013f65e957fe8e4619964a81d689d567306be5902883c0750ebb26609a3c

    • C:\Windows\SysWOW64\sywddneu.exe
      Filesize

      255KB

      MD5

      99de0cc16b19c9b519ab89a05cfbbc67

      SHA1

      d35b201d9c5e4b08c8fd7ec266f9d52e2f77a79b

      SHA256

      25feb20aee9def1495112006586e32bfa4fdaacd492cfd766e0363bc89fe78f7

      SHA512

      3fc455a1c34c273d6d944b3edba9f5e3189c39fa17f1ea1bf51008074e5bc6433371013f65e957fe8e4619964a81d689d567306be5902883c0750ebb26609a3c

    • C:\Windows\SysWOW64\yzmmmocjji.exe
      Filesize

      255KB

      MD5

      3e09f5404f617be9c5ce8520e3fc9586

      SHA1

      8563a56d033d3bdd9838a2bf4725b6132dec58f8

      SHA256

      f12d39edcffb8f2c237b3f9156b88f6323916acd2b6b83177f7ac46a38a1b58a

      SHA512

      7e077debce8ab59aa25a62e8cdcf6f6e6dd275f3c0e481674fe6e4091572d22fa4ba91177def1c6c5e3a9efd6ca96c1c087ec520975b898f655005203f7889dc

    • C:\Windows\SysWOW64\yzmmmocjji.exe
      Filesize

      255KB

      MD5

      3e09f5404f617be9c5ce8520e3fc9586

      SHA1

      8563a56d033d3bdd9838a2bf4725b6132dec58f8

      SHA256

      f12d39edcffb8f2c237b3f9156b88f6323916acd2b6b83177f7ac46a38a1b58a

      SHA512

      7e077debce8ab59aa25a62e8cdcf6f6e6dd275f3c0e481674fe6e4091572d22fa4ba91177def1c6c5e3a9efd6ca96c1c087ec520975b898f655005203f7889dc

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\fdtaxlqewdpiqub.exe
      Filesize

      255KB

      MD5

      16e336508509ecb4b2489ed78b47c404

      SHA1

      9ad9a0a181fd4abfd61e0d831d1eba1327536140

      SHA256

      8e925df0ecd4fe26ba7615a3676be68ddce519f5de5580a8e1fde9313595838e

      SHA512

      80e4f4fac65ca9a526685b40f604478582130b263dcbf443478f8747bfc18884e3ccd6c3edd67dec5f7f0c1e629c90fa3962a15aa182a6f753cd6fa93aa6918c

    • \Windows\SysWOW64\kcuosfgldekyo.exe
      Filesize

      255KB

      MD5

      ea6a4994827772a7aca143e020e0320a

      SHA1

      017c0dd438d283aacdb0b4e296ca51fd584521ff

      SHA256

      b459193cdc9b9a171ef3dcb1d098985b0af9b5b32168149acc4845c796883acc

      SHA512

      23ca27ac9f3061d22d0bfc193c201cf3e4f7e81ab6bac575a99010e88f588ba0be2a8cbc5f96cc47eb197cb43ca6f93f701b998d1a215ba8ee7bcd8186a67d57

    • \Windows\SysWOW64\sywddneu.exe
      Filesize

      255KB

      MD5

      99de0cc16b19c9b519ab89a05cfbbc67

      SHA1

      d35b201d9c5e4b08c8fd7ec266f9d52e2f77a79b

      SHA256

      25feb20aee9def1495112006586e32bfa4fdaacd492cfd766e0363bc89fe78f7

      SHA512

      3fc455a1c34c273d6d944b3edba9f5e3189c39fa17f1ea1bf51008074e5bc6433371013f65e957fe8e4619964a81d689d567306be5902883c0750ebb26609a3c

    • \Windows\SysWOW64\sywddneu.exe
      Filesize

      255KB

      MD5

      99de0cc16b19c9b519ab89a05cfbbc67

      SHA1

      d35b201d9c5e4b08c8fd7ec266f9d52e2f77a79b

      SHA256

      25feb20aee9def1495112006586e32bfa4fdaacd492cfd766e0363bc89fe78f7

      SHA512

      3fc455a1c34c273d6d944b3edba9f5e3189c39fa17f1ea1bf51008074e5bc6433371013f65e957fe8e4619964a81d689d567306be5902883c0750ebb26609a3c

    • \Windows\SysWOW64\yzmmmocjji.exe
      Filesize

      255KB

      MD5

      3e09f5404f617be9c5ce8520e3fc9586

      SHA1

      8563a56d033d3bdd9838a2bf4725b6132dec58f8

      SHA256

      f12d39edcffb8f2c237b3f9156b88f6323916acd2b6b83177f7ac46a38a1b58a

      SHA512

      7e077debce8ab59aa25a62e8cdcf6f6e6dd275f3c0e481674fe6e4091572d22fa4ba91177def1c6c5e3a9efd6ca96c1c087ec520975b898f655005203f7889dc

    • memory/568-68-0x0000000000000000-mapping.dmp
    • memory/568-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/568-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/652-106-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
      Filesize

      8KB

    • memory/652-103-0x0000000000000000-mapping.dmp
    • memory/848-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/848-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/848-83-0x0000000000000000-mapping.dmp
    • memory/1016-79-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1016-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1016-62-0x0000000000000000-mapping.dmp
    • memory/1232-93-0x0000000003890000-0x0000000003930000-memory.dmp
      Filesize

      640KB

    • memory/1232-58-0x0000000000000000-mapping.dmp
    • memory/1232-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1232-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1460-57-0x0000000002ED0000-0x0000000002F70000-memory.dmp
      Filesize

      640KB

    • memory/1460-78-0x0000000002ED0000-0x0000000002F70000-memory.dmp
      Filesize

      640KB

    • memory/1460-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1460-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1460-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/1716-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1716-64-0x0000000000000000-mapping.dmp
    • memory/1716-80-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1948-89-0x0000000070671000-0x0000000070673000-memory.dmp
      Filesize

      8KB

    • memory/1948-101-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB

    • memory/1948-86-0x0000000000000000-mapping.dmp
    • memory/1948-88-0x0000000072BF1000-0x0000000072BF4000-memory.dmp
      Filesize

      12KB

    • memory/1948-92-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB

    • memory/1948-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-107-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-108-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB