Analysis

  • max time kernel
    153s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:07

General

  • Target

    103f90b217ded80990f9967fe59fd0c09ec0f631f76e1476142248baf5c21a82.exe

  • Size

    255KB

  • MD5

    98517f9c412d1e224b62ac7f779feda5

  • SHA1

    3b2cfdc9ba2177b640894f73c0d2709ca0969508

  • SHA256

    103f90b217ded80990f9967fe59fd0c09ec0f631f76e1476142248baf5c21a82

  • SHA512

    9edb988ce7dfb8bf36f521bd437aa45f97e2077fcd053eb175080a90b3e2056e1a24cdeca468c2e25d2e57cbbfbc9e1fdde6510fc94c4998826c05732439ee82

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIJ

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\103f90b217ded80990f9967fe59fd0c09ec0f631f76e1476142248baf5c21a82.exe
    "C:\Users\Admin\AppData\Local\Temp\103f90b217ded80990f9967fe59fd0c09ec0f631f76e1476142248baf5c21a82.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\gbvzdzofjz.exe
      gbvzdzofjz.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\hqytblkq.exe
        C:\Windows\system32\hqytblkq.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1552
    • C:\Windows\SysWOW64\qaatwmybwhohhon.exe
      qaatwmybwhohhon.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ytfbzpjejvmfq.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\SysWOW64\ytfbzpjejvmfq.exe
          ytfbzpjejvmfq.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1304
    • C:\Windows\SysWOW64\hqytblkq.exe
      hqytblkq.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1324
    • C:\Windows\SysWOW64\ytfbzpjejvmfq.exe
      ytfbzpjejvmfq.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1096
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2000

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      1f180194bceea198a95284683a624d86

      SHA1

      4176406f857ede615a634132d75541bd5362d37a

      SHA256

      8483d421d8771ea8de463454235cf146ad77c116f851f7302331617392584db4

      SHA512

      e37a93008dacb054a86392721a04e8970dba4dc77e6209a6ae6a5abf7a9cff63b1192eb2b5eb10244872e7938357bd89f6a6692dc8ddb6f731a5c30f167b8c5e

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      1f180194bceea198a95284683a624d86

      SHA1

      4176406f857ede615a634132d75541bd5362d37a

      SHA256

      8483d421d8771ea8de463454235cf146ad77c116f851f7302331617392584db4

      SHA512

      e37a93008dacb054a86392721a04e8970dba4dc77e6209a6ae6a5abf7a9cff63b1192eb2b5eb10244872e7938357bd89f6a6692dc8ddb6f731a5c30f167b8c5e

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      ef0abf22aa1bfdafdf40426139a1f45e

      SHA1

      ed2914da093041b61e6e764aa671cf1f4f147988

      SHA256

      9181cf0536722ababe1096fbdf7d965deef0f56ac79d506970b6eab668d986a3

      SHA512

      6f4c6e338a7419806e7d3874f1708ca97b4e96d3e25d75c18734b7d23b1bcba852b237564e98d870fd395768f949806d2dc8d3fb5fedbec7d18c102b63ffa99e

    • C:\Windows\SysWOW64\gbvzdzofjz.exe

      Filesize

      255KB

      MD5

      778fd2667716e66d781f2c018b49c9ce

      SHA1

      f3a90d4aed422c156baf860e362456a46d8f3d66

      SHA256

      7434a565834ad06a446066f5fbaa8d7074fe6f207f9715fde8d3252bd783aa80

      SHA512

      9517e2a60a62ffc4b31a21ee5d4621e9b3a9156b7871ec59b7008f8e5a7bf3862ccb7231c962777b56bc7af24230d6d5ba672d5df5f7b1f2a4235a180e0b71ba

    • C:\Windows\SysWOW64\gbvzdzofjz.exe

      Filesize

      255KB

      MD5

      778fd2667716e66d781f2c018b49c9ce

      SHA1

      f3a90d4aed422c156baf860e362456a46d8f3d66

      SHA256

      7434a565834ad06a446066f5fbaa8d7074fe6f207f9715fde8d3252bd783aa80

      SHA512

      9517e2a60a62ffc4b31a21ee5d4621e9b3a9156b7871ec59b7008f8e5a7bf3862ccb7231c962777b56bc7af24230d6d5ba672d5df5f7b1f2a4235a180e0b71ba

    • C:\Windows\SysWOW64\hqytblkq.exe

      Filesize

      255KB

      MD5

      68f11867e833c200de90bf20451e8f2d

      SHA1

      0bfb797bec006981f330bf20ccdf43082a0c7f92

      SHA256

      bfe7429cde86d6c966f4e317614cebf2851290fe1757695ce57b0f43f7f81c3b

      SHA512

      dafa78b22fca1c2ce93d9a7d2e134f742091abc781224e487ae012fd62206c38105a2178c4b757f5fd3f939528e1a7c971d3f122f5bf80a13b5d03e20c17dc37

    • C:\Windows\SysWOW64\hqytblkq.exe

      Filesize

      255KB

      MD5

      68f11867e833c200de90bf20451e8f2d

      SHA1

      0bfb797bec006981f330bf20ccdf43082a0c7f92

      SHA256

      bfe7429cde86d6c966f4e317614cebf2851290fe1757695ce57b0f43f7f81c3b

      SHA512

      dafa78b22fca1c2ce93d9a7d2e134f742091abc781224e487ae012fd62206c38105a2178c4b757f5fd3f939528e1a7c971d3f122f5bf80a13b5d03e20c17dc37

    • C:\Windows\SysWOW64\hqytblkq.exe

      Filesize

      255KB

      MD5

      68f11867e833c200de90bf20451e8f2d

      SHA1

      0bfb797bec006981f330bf20ccdf43082a0c7f92

      SHA256

      bfe7429cde86d6c966f4e317614cebf2851290fe1757695ce57b0f43f7f81c3b

      SHA512

      dafa78b22fca1c2ce93d9a7d2e134f742091abc781224e487ae012fd62206c38105a2178c4b757f5fd3f939528e1a7c971d3f122f5bf80a13b5d03e20c17dc37

    • C:\Windows\SysWOW64\qaatwmybwhohhon.exe

      Filesize

      255KB

      MD5

      8844afaa53205a3af8b5bd70c1d1c503

      SHA1

      319b8ce49be46f78941ab63229327f46739b9b09

      SHA256

      9e900ff0df70d2a01ba5dccaf6fd1e0921544cf9567d6c7afb9913a8aa7f4bb9

      SHA512

      9412a4688606cee72d06924b487c3db6444cdd48595274083a40174edb413210914c6acec844e3e00c8a738634d0ff297fe921fba71eed88387acc487b03065e

    • C:\Windows\SysWOW64\qaatwmybwhohhon.exe

      Filesize

      255KB

      MD5

      8844afaa53205a3af8b5bd70c1d1c503

      SHA1

      319b8ce49be46f78941ab63229327f46739b9b09

      SHA256

      9e900ff0df70d2a01ba5dccaf6fd1e0921544cf9567d6c7afb9913a8aa7f4bb9

      SHA512

      9412a4688606cee72d06924b487c3db6444cdd48595274083a40174edb413210914c6acec844e3e00c8a738634d0ff297fe921fba71eed88387acc487b03065e

    • C:\Windows\SysWOW64\ytfbzpjejvmfq.exe

      Filesize

      255KB

      MD5

      95aef3d7f2550fa333bf890192d92072

      SHA1

      b9eca93585bd29cbad9773eeb300e3c570b58df8

      SHA256

      1358b122a551f26c40c823e5658ad5a61e07160e193b5eeb16b2a58649b4a50e

      SHA512

      fed4479c6679dcde1fb9fa8a5515a0ed37521d991f8f4b1fb69de39c0f1f9b45ea89e90faeb689c857416a05166bbc85e4dfc2bf71c230f49a3f7bc868b24883

    • C:\Windows\SysWOW64\ytfbzpjejvmfq.exe

      Filesize

      255KB

      MD5

      95aef3d7f2550fa333bf890192d92072

      SHA1

      b9eca93585bd29cbad9773eeb300e3c570b58df8

      SHA256

      1358b122a551f26c40c823e5658ad5a61e07160e193b5eeb16b2a58649b4a50e

      SHA512

      fed4479c6679dcde1fb9fa8a5515a0ed37521d991f8f4b1fb69de39c0f1f9b45ea89e90faeb689c857416a05166bbc85e4dfc2bf71c230f49a3f7bc868b24883

    • C:\Windows\SysWOW64\ytfbzpjejvmfq.exe

      Filesize

      255KB

      MD5

      95aef3d7f2550fa333bf890192d92072

      SHA1

      b9eca93585bd29cbad9773eeb300e3c570b58df8

      SHA256

      1358b122a551f26c40c823e5658ad5a61e07160e193b5eeb16b2a58649b4a50e

      SHA512

      fed4479c6679dcde1fb9fa8a5515a0ed37521d991f8f4b1fb69de39c0f1f9b45ea89e90faeb689c857416a05166bbc85e4dfc2bf71c230f49a3f7bc868b24883

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\gbvzdzofjz.exe

      Filesize

      255KB

      MD5

      778fd2667716e66d781f2c018b49c9ce

      SHA1

      f3a90d4aed422c156baf860e362456a46d8f3d66

      SHA256

      7434a565834ad06a446066f5fbaa8d7074fe6f207f9715fde8d3252bd783aa80

      SHA512

      9517e2a60a62ffc4b31a21ee5d4621e9b3a9156b7871ec59b7008f8e5a7bf3862ccb7231c962777b56bc7af24230d6d5ba672d5df5f7b1f2a4235a180e0b71ba

    • \Windows\SysWOW64\hqytblkq.exe

      Filesize

      255KB

      MD5

      68f11867e833c200de90bf20451e8f2d

      SHA1

      0bfb797bec006981f330bf20ccdf43082a0c7f92

      SHA256

      bfe7429cde86d6c966f4e317614cebf2851290fe1757695ce57b0f43f7f81c3b

      SHA512

      dafa78b22fca1c2ce93d9a7d2e134f742091abc781224e487ae012fd62206c38105a2178c4b757f5fd3f939528e1a7c971d3f122f5bf80a13b5d03e20c17dc37

    • \Windows\SysWOW64\hqytblkq.exe

      Filesize

      255KB

      MD5

      68f11867e833c200de90bf20451e8f2d

      SHA1

      0bfb797bec006981f330bf20ccdf43082a0c7f92

      SHA256

      bfe7429cde86d6c966f4e317614cebf2851290fe1757695ce57b0f43f7f81c3b

      SHA512

      dafa78b22fca1c2ce93d9a7d2e134f742091abc781224e487ae012fd62206c38105a2178c4b757f5fd3f939528e1a7c971d3f122f5bf80a13b5d03e20c17dc37

    • \Windows\SysWOW64\qaatwmybwhohhon.exe

      Filesize

      255KB

      MD5

      8844afaa53205a3af8b5bd70c1d1c503

      SHA1

      319b8ce49be46f78941ab63229327f46739b9b09

      SHA256

      9e900ff0df70d2a01ba5dccaf6fd1e0921544cf9567d6c7afb9913a8aa7f4bb9

      SHA512

      9412a4688606cee72d06924b487c3db6444cdd48595274083a40174edb413210914c6acec844e3e00c8a738634d0ff297fe921fba71eed88387acc487b03065e

    • \Windows\SysWOW64\ytfbzpjejvmfq.exe

      Filesize

      255KB

      MD5

      95aef3d7f2550fa333bf890192d92072

      SHA1

      b9eca93585bd29cbad9773eeb300e3c570b58df8

      SHA256

      1358b122a551f26c40c823e5658ad5a61e07160e193b5eeb16b2a58649b4a50e

      SHA512

      fed4479c6679dcde1fb9fa8a5515a0ed37521d991f8f4b1fb69de39c0f1f9b45ea89e90faeb689c857416a05166bbc85e4dfc2bf71c230f49a3f7bc868b24883

    • \Windows\SysWOW64\ytfbzpjejvmfq.exe

      Filesize

      255KB

      MD5

      95aef3d7f2550fa333bf890192d92072

      SHA1

      b9eca93585bd29cbad9773eeb300e3c570b58df8

      SHA256

      1358b122a551f26c40c823e5658ad5a61e07160e193b5eeb16b2a58649b4a50e

      SHA512

      fed4479c6679dcde1fb9fa8a5515a0ed37521d991f8f4b1fb69de39c0f1f9b45ea89e90faeb689c857416a05166bbc85e4dfc2bf71c230f49a3f7bc868b24883

    • memory/892-57-0x0000000000000000-mapping.dmp

    • memory/892-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/892-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1096-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1096-76-0x0000000000000000-mapping.dmp

    • memory/1096-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1188-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1188-62-0x0000000000000000-mapping.dmp

    • memory/1188-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1304-75-0x0000000000000000-mapping.dmp

    • memory/1304-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1304-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1324-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1324-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1324-67-0x0000000000000000-mapping.dmp

    • memory/1372-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1372-95-0x00000000704A1000-0x00000000704A3000-memory.dmp

      Filesize

      8KB

    • memory/1372-97-0x000000007148D000-0x0000000071498000-memory.dmp

      Filesize

      44KB

    • memory/1372-94-0x0000000072A21000-0x0000000072A24000-memory.dmp

      Filesize

      12KB

    • memory/1372-113-0x000000007148D000-0x0000000071498000-memory.dmp

      Filesize

      44KB

    • memory/1372-92-0x0000000000000000-mapping.dmp

    • memory/1372-112-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1372-106-0x000000007148D000-0x0000000071498000-memory.dmp

      Filesize

      44KB

    • memory/1500-70-0x0000000000000000-mapping.dmp

    • memory/1552-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1552-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1552-87-0x0000000000000000-mapping.dmp

    • memory/1992-54-0x0000000076141000-0x0000000076143000-memory.dmp

      Filesize

      8KB

    • memory/1992-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1992-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1992-82-0x0000000002F00000-0x0000000002FA0000-memory.dmp

      Filesize

      640KB

    • memory/2000-110-0x0000000000000000-mapping.dmp

    • memory/2000-111-0x000007FEFBE81000-0x000007FEFBE83000-memory.dmp

      Filesize

      8KB