Analysis

  • max time kernel
    171s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:32

General

  • Target

    55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b.exe

  • Size

    255KB

  • MD5

    cd257c04c8e61ce945a5e33ed36d881e

  • SHA1

    8abd43b6c9f8473c37e50c52a676537195845a23

  • SHA256

    55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b

  • SHA512

    6eb0cb6e1df0d1d07141d0735fb8fdab2ce2db04cc2155b41d2f0a6db64fbf63272da16b5486bdae91140cf61c7f591a1aefa06465b71d29a3660ae27e3b0f4e

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ+:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI7

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b.exe
    "C:\Users\Admin\AppData\Local\Temp\55fe48934916056165c51c2b38b8af56fe85edb4a2d7ecc2c710e6426801e33b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\nlscteygok.exe
      nlscteygok.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\oljmhyrm.exe
        C:\Windows\system32\oljmhyrm.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1028
    • C:\Windows\SysWOW64\obwfmqehdeecnws.exe
      obwfmqehdeecnws.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:676
    • C:\Windows\SysWOW64\oljmhyrm.exe
      oljmhyrm.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1644
    • C:\Windows\SysWOW64\gztzuocbusurk.exe
      gztzuocbusurk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1696
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      ccb75bbb0b46666c5e05188b35387ab6

      SHA1

      1b4bbcccafcce9a544cfc0ab447adf6c27ae1e72

      SHA256

      134881f93cae70f8a92cdb6834c31489be61948fcc6699a0f7eb0fe0c1ab3562

      SHA512

      423f8c8b4f6a3e664fc4f83bdcd3bc870a7de009ea883b1167625698775d9dff5ccfc332b6e1242ce1d4fcee52f891cecbb749d24a7bc4e233a9bca841451146

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      f62f66285900008e3fc41da6d16cc0b2

      SHA1

      70c5b6d3a7cb801057f13b551fbb5c95e68becdb

      SHA256

      4dadf9bcfd8064f2a8daf76129d3c8c335afd08ee53436cd103bd2e15cede4ba

      SHA512

      52b82f06fb14f1ba91c7b64f0ce5d9dff9558361ba6f8ca618935c261338470f225a45b2d8e96f11e36e5f5b1f57ede9198d0502d92db32713e6113d5e828298

    • C:\Users\Admin\AppData\Roaming\UnlockCompare.doc.exe
      Filesize

      255KB

      MD5

      dda064caa7f4c9177604510890224c02

      SHA1

      c40d1da0cbf7d877fbc1168b75f7ee71747935dd

      SHA256

      74e497494ad0252fb76088f9d94d1fd6db0d0b91f42eb41095bc2b11bdee1894

      SHA512

      7c9b81d6eea3143770113508ae507cdd65228c63518b8064e1b658be4bed38d14cfb49f7bdddda3b9e64fc65f21824cde93833728b02d3813a81f7cf22c5925d

    • C:\Users\Admin\Desktop\UnlockHide.doc.exe
      Filesize

      255KB

      MD5

      4759f07a71e332a3b39cddc49baf17f7

      SHA1

      2481a9973c0602f3d77996be6ca281e35d67b30a

      SHA256

      f257cc1b551b631a23265842126c11e63d7d27db66d43d19ed6c893b2a25087c

      SHA512

      ad867354843aabc556f5f6e2648f4f913c516bea3ff3b1dafa8cd3727175a90c29a1aff04b3036580d9b3471f8276857d17d9a20ab7cc8596d527f291c761c7b

    • C:\Users\Admin\Desktop\WatchClose.doc.exe
      Filesize

      255KB

      MD5

      97434389e194314030607b1f30d72119

      SHA1

      62e42f069e63241c228ce7b53bd9c0d5fd2447ee

      SHA256

      29625192e7255ff1a1c79c772f326d53921e2ca671dcb88317ebc846e6da789c

      SHA512

      51aac2a3714e234dd27cb23fd3e6e3f69ce01faf32cb6b5a110de50b81db10c5f03ee9a357ff61ab779ad1575e14e2f63632d47faa3c84781e705213f86820fa

    • C:\Windows\SysWOW64\gztzuocbusurk.exe
      Filesize

      255KB

      MD5

      bfd5a9c87351c63041c7982f9a602cf2

      SHA1

      84d70b40dc6a58a29136690caeecec73e2497295

      SHA256

      1d4eafda5237e82ddf90e172f581f5989b267910d2f6ff93d6b2361d777bc0ec

      SHA512

      5d9e74e29b663bddcac0cf251960bb1d5fb117abc2030b5c4ea3d593e0b7f7f31cad16767f53132911833f63518313ebad595572494c50f9eb9870d5637222b6

    • C:\Windows\SysWOW64\gztzuocbusurk.exe
      Filesize

      255KB

      MD5

      bfd5a9c87351c63041c7982f9a602cf2

      SHA1

      84d70b40dc6a58a29136690caeecec73e2497295

      SHA256

      1d4eafda5237e82ddf90e172f581f5989b267910d2f6ff93d6b2361d777bc0ec

      SHA512

      5d9e74e29b663bddcac0cf251960bb1d5fb117abc2030b5c4ea3d593e0b7f7f31cad16767f53132911833f63518313ebad595572494c50f9eb9870d5637222b6

    • C:\Windows\SysWOW64\nlscteygok.exe
      Filesize

      255KB

      MD5

      9e84ba233731c45f3524e6ebb0a60421

      SHA1

      bf7a6c32ba0024604dd5b83631a953e09654f27b

      SHA256

      eff56a0083b45c8ca2e3915347606ac62447adccb76c9ccf9f842eaafeab53d8

      SHA512

      cbca35effefc29495f43b285e1aeef965d6872d7d5b183b7e8a61bf4760c807bf372e7d2cd2c4aa8353ae24d3709fa1bc36fe82522d1ff7e8a9cce1a3cbf0de8

    • C:\Windows\SysWOW64\nlscteygok.exe
      Filesize

      255KB

      MD5

      9e84ba233731c45f3524e6ebb0a60421

      SHA1

      bf7a6c32ba0024604dd5b83631a953e09654f27b

      SHA256

      eff56a0083b45c8ca2e3915347606ac62447adccb76c9ccf9f842eaafeab53d8

      SHA512

      cbca35effefc29495f43b285e1aeef965d6872d7d5b183b7e8a61bf4760c807bf372e7d2cd2c4aa8353ae24d3709fa1bc36fe82522d1ff7e8a9cce1a3cbf0de8

    • C:\Windows\SysWOW64\obwfmqehdeecnws.exe
      Filesize

      255KB

      MD5

      8eca8f3e5e5b954a260dbd827e9956e0

      SHA1

      9b2d222013244eb8acf26c92a0abb422087be4b3

      SHA256

      e77ad38f4ca887e5f923f96da54f5931857d031933864f822fcb18fa5d9da95c

      SHA512

      3c575a0e89acba16facbb44601befe75ca482df2e80e368688c36f23142e86cf24bcf17f726a61547ec566f5075645d376e1602439f9bdb428dc31b998bfb42e

    • C:\Windows\SysWOW64\obwfmqehdeecnws.exe
      Filesize

      255KB

      MD5

      8eca8f3e5e5b954a260dbd827e9956e0

      SHA1

      9b2d222013244eb8acf26c92a0abb422087be4b3

      SHA256

      e77ad38f4ca887e5f923f96da54f5931857d031933864f822fcb18fa5d9da95c

      SHA512

      3c575a0e89acba16facbb44601befe75ca482df2e80e368688c36f23142e86cf24bcf17f726a61547ec566f5075645d376e1602439f9bdb428dc31b998bfb42e

    • C:\Windows\SysWOW64\oljmhyrm.exe
      Filesize

      255KB

      MD5

      4e664f105b346dd8d51ef5d0a7940262

      SHA1

      5591221fb1e819a2a343086d38d9afe257e0821f

      SHA256

      b7a73f42e17653fb6791846ae77fe9b93974cc55a62bbdc29a9d7e00b1009b7c

      SHA512

      771368b29bbae9429e1946c5890fcd61a4c16567f5db5c8dbf563faa2f639db3dc423b51ce5eeddde390c807d3551abd6a475cfe119928f8f238a8f9b0b965f1

    • C:\Windows\SysWOW64\oljmhyrm.exe
      Filesize

      255KB

      MD5

      4e664f105b346dd8d51ef5d0a7940262

      SHA1

      5591221fb1e819a2a343086d38d9afe257e0821f

      SHA256

      b7a73f42e17653fb6791846ae77fe9b93974cc55a62bbdc29a9d7e00b1009b7c

      SHA512

      771368b29bbae9429e1946c5890fcd61a4c16567f5db5c8dbf563faa2f639db3dc423b51ce5eeddde390c807d3551abd6a475cfe119928f8f238a8f9b0b965f1

    • C:\Windows\SysWOW64\oljmhyrm.exe
      Filesize

      255KB

      MD5

      4e664f105b346dd8d51ef5d0a7940262

      SHA1

      5591221fb1e819a2a343086d38d9afe257e0821f

      SHA256

      b7a73f42e17653fb6791846ae77fe9b93974cc55a62bbdc29a9d7e00b1009b7c

      SHA512

      771368b29bbae9429e1946c5890fcd61a4c16567f5db5c8dbf563faa2f639db3dc423b51ce5eeddde390c807d3551abd6a475cfe119928f8f238a8f9b0b965f1

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\gztzuocbusurk.exe
      Filesize

      255KB

      MD5

      bfd5a9c87351c63041c7982f9a602cf2

      SHA1

      84d70b40dc6a58a29136690caeecec73e2497295

      SHA256

      1d4eafda5237e82ddf90e172f581f5989b267910d2f6ff93d6b2361d777bc0ec

      SHA512

      5d9e74e29b663bddcac0cf251960bb1d5fb117abc2030b5c4ea3d593e0b7f7f31cad16767f53132911833f63518313ebad595572494c50f9eb9870d5637222b6

    • \Windows\SysWOW64\nlscteygok.exe
      Filesize

      255KB

      MD5

      9e84ba233731c45f3524e6ebb0a60421

      SHA1

      bf7a6c32ba0024604dd5b83631a953e09654f27b

      SHA256

      eff56a0083b45c8ca2e3915347606ac62447adccb76c9ccf9f842eaafeab53d8

      SHA512

      cbca35effefc29495f43b285e1aeef965d6872d7d5b183b7e8a61bf4760c807bf372e7d2cd2c4aa8353ae24d3709fa1bc36fe82522d1ff7e8a9cce1a3cbf0de8

    • \Windows\SysWOW64\obwfmqehdeecnws.exe
      Filesize

      255KB

      MD5

      8eca8f3e5e5b954a260dbd827e9956e0

      SHA1

      9b2d222013244eb8acf26c92a0abb422087be4b3

      SHA256

      e77ad38f4ca887e5f923f96da54f5931857d031933864f822fcb18fa5d9da95c

      SHA512

      3c575a0e89acba16facbb44601befe75ca482df2e80e368688c36f23142e86cf24bcf17f726a61547ec566f5075645d376e1602439f9bdb428dc31b998bfb42e

    • \Windows\SysWOW64\oljmhyrm.exe
      Filesize

      255KB

      MD5

      4e664f105b346dd8d51ef5d0a7940262

      SHA1

      5591221fb1e819a2a343086d38d9afe257e0821f

      SHA256

      b7a73f42e17653fb6791846ae77fe9b93974cc55a62bbdc29a9d7e00b1009b7c

      SHA512

      771368b29bbae9429e1946c5890fcd61a4c16567f5db5c8dbf563faa2f639db3dc423b51ce5eeddde390c807d3551abd6a475cfe119928f8f238a8f9b0b965f1

    • \Windows\SysWOW64\oljmhyrm.exe
      Filesize

      255KB

      MD5

      4e664f105b346dd8d51ef5d0a7940262

      SHA1

      5591221fb1e819a2a343086d38d9afe257e0821f

      SHA256

      b7a73f42e17653fb6791846ae77fe9b93974cc55a62bbdc29a9d7e00b1009b7c

      SHA512

      771368b29bbae9429e1946c5890fcd61a4c16567f5db5c8dbf563faa2f639db3dc423b51ce5eeddde390c807d3551abd6a475cfe119928f8f238a8f9b0b965f1

    • memory/572-58-0x0000000000000000-mapping.dmp
    • memory/572-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/572-93-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/572-97-0x0000000002560000-0x0000000002600000-memory.dmp
      Filesize

      640KB

    • memory/676-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/676-63-0x0000000000000000-mapping.dmp
    • memory/676-94-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/876-105-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp
      Filesize

      8KB

    • memory/876-102-0x0000000000000000-mapping.dmp
    • memory/1028-78-0x0000000000000000-mapping.dmp
    • memory/1028-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1028-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1244-110-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/1244-92-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/1244-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1244-90-0x0000000070201000-0x0000000070203000-memory.dmp
      Filesize

      8KB

    • memory/1244-89-0x0000000072781000-0x0000000072784000-memory.dmp
      Filesize

      12KB

    • memory/1244-101-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/1244-87-0x0000000000000000-mapping.dmp
    • memory/1244-109-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1496-82-0x0000000002EA0000-0x0000000002F40000-memory.dmp
      Filesize

      640KB

    • memory/1496-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1496-54-0x0000000076161000-0x0000000076163000-memory.dmp
      Filesize

      8KB

    • memory/1496-57-0x0000000002EA0000-0x0000000002F40000-memory.dmp
      Filesize

      640KB

    • memory/1496-56-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1644-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1644-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1644-67-0x0000000000000000-mapping.dmp
    • memory/1696-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1696-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1696-70-0x0000000000000000-mapping.dmp