Analysis

  • max time kernel
    162s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:44

General

  • Target

    f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78.exe

  • Size

    255KB

  • MD5

    1d310fa4b8a7b86b36b057e1b72b2348

  • SHA1

    2ba03be83efc5626d21aeff9ae163337dc298506

  • SHA256

    f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78

  • SHA512

    3b616e2fc578f198e580187146d9675e66c4fdb399ccd01fcead42866084828d690d8bc235479d5019fdff1d921ce2c5bd5a80d42f5289280f44380e8ea5475b

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ2:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIp

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78.exe
    "C:\Users\Admin\AppData\Local\Temp\f9f66daa84d33386130dd163d8040c77f884dd5c1f55fe02d0b429684ecd7f78.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\xihrbomrgl.exe
      xihrbomrgl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\kklvsoep.exe
        C:\Windows\system32\kklvsoep.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1300
    • C:\Windows\SysWOW64\wtkdquqvfnijnms.exe
      wtkdquqvfnijnms.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1240
    • C:\Windows\SysWOW64\kklvsoep.exe
      kklvsoep.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:692
    • C:\Windows\SysWOW64\zxhvfyvkelacv.exe
      zxhvfyvkelacv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:832
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1572

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      b6a8299bf4360ca2092a8077a2efb906

      SHA1

      a7049788594b3a303dfab3cfe35827ccbe2706ef

      SHA256

      6cf904ce0c8416cab865575473471050102bc36016785c4ed7b947d06a4f90cc

      SHA512

      fcc378923f321bd94f7aa76041e56dd9624d4fa8b926a7cab7c573f35a8180682523c01a71ac4d42fb69c1c82f25094fb839fd4a4be9404cffb2092ef9369079

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      271c3d6d5f3f6f21c87c25461d8c33fd

      SHA1

      f4f060daca4a413cc7f91bd49221c2e93cfe1913

      SHA256

      64e5dcef9eea68008444ae303a5ba8a1dc9501f5522d15fda734628a88141c1d

      SHA512

      dfbb81aaea4058b50ad1df2a7e457c1d53a864419bb6b1fbe1bc32d6f950317ee54898299190ed87d6f45fc88b1ba5543d9bc5c6f2c78f8c902b99c8f03e375d

    • C:\Windows\SysWOW64\kklvsoep.exe
      Filesize

      255KB

      MD5

      a93e1784aed8e655c31adea2cdc63fe3

      SHA1

      185d5cb5b2c9f874c59f54df696a0afd6dbaa3ea

      SHA256

      9f91373daab7b5e6f7cdb76774a08e7fe848e8c42f016b9dc3fb7b5ad9093161

      SHA512

      bb2cca4ec2d78e2f6005f559e5ab63afcf9b2e33fe0da2a2ba5b174f52c863763a326d73baf30b089611163397e22c714a51b72bd6f8bb9433cad1b59855181c

    • C:\Windows\SysWOW64\kklvsoep.exe
      Filesize

      255KB

      MD5

      a93e1784aed8e655c31adea2cdc63fe3

      SHA1

      185d5cb5b2c9f874c59f54df696a0afd6dbaa3ea

      SHA256

      9f91373daab7b5e6f7cdb76774a08e7fe848e8c42f016b9dc3fb7b5ad9093161

      SHA512

      bb2cca4ec2d78e2f6005f559e5ab63afcf9b2e33fe0da2a2ba5b174f52c863763a326d73baf30b089611163397e22c714a51b72bd6f8bb9433cad1b59855181c

    • C:\Windows\SysWOW64\kklvsoep.exe
      Filesize

      255KB

      MD5

      a93e1784aed8e655c31adea2cdc63fe3

      SHA1

      185d5cb5b2c9f874c59f54df696a0afd6dbaa3ea

      SHA256

      9f91373daab7b5e6f7cdb76774a08e7fe848e8c42f016b9dc3fb7b5ad9093161

      SHA512

      bb2cca4ec2d78e2f6005f559e5ab63afcf9b2e33fe0da2a2ba5b174f52c863763a326d73baf30b089611163397e22c714a51b72bd6f8bb9433cad1b59855181c

    • C:\Windows\SysWOW64\wtkdquqvfnijnms.exe
      Filesize

      255KB

      MD5

      ffe50dba5ba026d0f6fd6430db373f19

      SHA1

      3118407a70d970a2dcc3d76ebb2dc22bc8e490ee

      SHA256

      8d0cffc6d3be0af8616564fe9fe5711e2b4e6dacc8895eb0f07e42432a528d78

      SHA512

      5ad8c9ebea55afccf8c0cbee8ed324333602aec89197cd03d15e0ccbc3f79e590d12722718d4cf572f2f51094653f4fc4950c64bbb28f246f743b0f4a6864677

    • C:\Windows\SysWOW64\wtkdquqvfnijnms.exe
      Filesize

      255KB

      MD5

      ffe50dba5ba026d0f6fd6430db373f19

      SHA1

      3118407a70d970a2dcc3d76ebb2dc22bc8e490ee

      SHA256

      8d0cffc6d3be0af8616564fe9fe5711e2b4e6dacc8895eb0f07e42432a528d78

      SHA512

      5ad8c9ebea55afccf8c0cbee8ed324333602aec89197cd03d15e0ccbc3f79e590d12722718d4cf572f2f51094653f4fc4950c64bbb28f246f743b0f4a6864677

    • C:\Windows\SysWOW64\xihrbomrgl.exe
      Filesize

      255KB

      MD5

      eae0f0710457cf9e96efb7591ece07a4

      SHA1

      a676746c863c14a087341f3588c50efde187cb33

      SHA256

      fdbbf615b6af296f82479d099b02cd6344c1af18c62dc7ca52b37270eb5d74ec

      SHA512

      4a892895faaad1ac317ab99efe163bc7d486abfaa751f6dab44f79769da3d773b179de1853e03f016a28217c9dcff7f350c15606dc0bc7b25b523e719311f0d6

    • C:\Windows\SysWOW64\xihrbomrgl.exe
      Filesize

      255KB

      MD5

      eae0f0710457cf9e96efb7591ece07a4

      SHA1

      a676746c863c14a087341f3588c50efde187cb33

      SHA256

      fdbbf615b6af296f82479d099b02cd6344c1af18c62dc7ca52b37270eb5d74ec

      SHA512

      4a892895faaad1ac317ab99efe163bc7d486abfaa751f6dab44f79769da3d773b179de1853e03f016a28217c9dcff7f350c15606dc0bc7b25b523e719311f0d6

    • C:\Windows\SysWOW64\zxhvfyvkelacv.exe
      Filesize

      255KB

      MD5

      e780ac83260339088606200c7b91ce39

      SHA1

      40534f8c776d5e5f231168ff6d58995d8d532f5d

      SHA256

      0970a113c7d840d4f55597862a9f44de241d43e587b8783ca39c10710fe8e728

      SHA512

      0c5702d68903fad6b98b76528267c2f2641765975f00ba44d5d398f4a244e54051ae4076482272509836d4f6c20ea23f71b61a5ca6881afbe64b3702d12d18f4

    • C:\Windows\SysWOW64\zxhvfyvkelacv.exe
      Filesize

      255KB

      MD5

      e780ac83260339088606200c7b91ce39

      SHA1

      40534f8c776d5e5f231168ff6d58995d8d532f5d

      SHA256

      0970a113c7d840d4f55597862a9f44de241d43e587b8783ca39c10710fe8e728

      SHA512

      0c5702d68903fad6b98b76528267c2f2641765975f00ba44d5d398f4a244e54051ae4076482272509836d4f6c20ea23f71b61a5ca6881afbe64b3702d12d18f4

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kklvsoep.exe
      Filesize

      255KB

      MD5

      a93e1784aed8e655c31adea2cdc63fe3

      SHA1

      185d5cb5b2c9f874c59f54df696a0afd6dbaa3ea

      SHA256

      9f91373daab7b5e6f7cdb76774a08e7fe848e8c42f016b9dc3fb7b5ad9093161

      SHA512

      bb2cca4ec2d78e2f6005f559e5ab63afcf9b2e33fe0da2a2ba5b174f52c863763a326d73baf30b089611163397e22c714a51b72bd6f8bb9433cad1b59855181c

    • \Windows\SysWOW64\kklvsoep.exe
      Filesize

      255KB

      MD5

      a93e1784aed8e655c31adea2cdc63fe3

      SHA1

      185d5cb5b2c9f874c59f54df696a0afd6dbaa3ea

      SHA256

      9f91373daab7b5e6f7cdb76774a08e7fe848e8c42f016b9dc3fb7b5ad9093161

      SHA512

      bb2cca4ec2d78e2f6005f559e5ab63afcf9b2e33fe0da2a2ba5b174f52c863763a326d73baf30b089611163397e22c714a51b72bd6f8bb9433cad1b59855181c

    • \Windows\SysWOW64\wtkdquqvfnijnms.exe
      Filesize

      255KB

      MD5

      ffe50dba5ba026d0f6fd6430db373f19

      SHA1

      3118407a70d970a2dcc3d76ebb2dc22bc8e490ee

      SHA256

      8d0cffc6d3be0af8616564fe9fe5711e2b4e6dacc8895eb0f07e42432a528d78

      SHA512

      5ad8c9ebea55afccf8c0cbee8ed324333602aec89197cd03d15e0ccbc3f79e590d12722718d4cf572f2f51094653f4fc4950c64bbb28f246f743b0f4a6864677

    • \Windows\SysWOW64\xihrbomrgl.exe
      Filesize

      255KB

      MD5

      eae0f0710457cf9e96efb7591ece07a4

      SHA1

      a676746c863c14a087341f3588c50efde187cb33

      SHA256

      fdbbf615b6af296f82479d099b02cd6344c1af18c62dc7ca52b37270eb5d74ec

      SHA512

      4a892895faaad1ac317ab99efe163bc7d486abfaa751f6dab44f79769da3d773b179de1853e03f016a28217c9dcff7f350c15606dc0bc7b25b523e719311f0d6

    • \Windows\SysWOW64\zxhvfyvkelacv.exe
      Filesize

      255KB

      MD5

      e780ac83260339088606200c7b91ce39

      SHA1

      40534f8c776d5e5f231168ff6d58995d8d532f5d

      SHA256

      0970a113c7d840d4f55597862a9f44de241d43e587b8783ca39c10710fe8e728

      SHA512

      0c5702d68903fad6b98b76528267c2f2641765975f00ba44d5d398f4a244e54051ae4076482272509836d4f6c20ea23f71b61a5ca6881afbe64b3702d12d18f4

    • memory/692-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/692-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/692-65-0x0000000000000000-mapping.dmp
    • memory/832-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/832-70-0x0000000000000000-mapping.dmp
    • memory/832-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/956-73-0x0000000002F00000-0x0000000002FA0000-memory.dmp
      Filesize

      640KB

    • memory/956-71-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/956-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/956-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1100-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1100-87-0x0000000070061000-0x0000000070063000-memory.dmp
      Filesize

      8KB

    • memory/1100-107-0x000000007104D000-0x0000000071058000-memory.dmp
      Filesize

      44KB

    • memory/1100-106-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1100-101-0x000000007104D000-0x0000000071058000-memory.dmp
      Filesize

      44KB

    • memory/1100-93-0x000000007104D000-0x0000000071058000-memory.dmp
      Filesize

      44KB

    • memory/1100-86-0x00000000725E1000-0x00000000725E4000-memory.dmp
      Filesize

      12KB

    • memory/1100-84-0x0000000000000000-mapping.dmp
    • memory/1168-89-0x0000000003CC0000-0x0000000003D60000-memory.dmp
      Filesize

      640KB

    • memory/1168-74-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1168-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1168-56-0x0000000000000000-mapping.dmp
    • memory/1168-99-0x0000000003CC0000-0x0000000003D60000-memory.dmp
      Filesize

      640KB

    • memory/1240-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1240-61-0x0000000000000000-mapping.dmp
    • memory/1240-76-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1300-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1300-81-0x0000000000000000-mapping.dmp
    • memory/1300-90-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1572-104-0x0000000000000000-mapping.dmp
    • memory/1572-105-0x000007FEFBAF1000-0x000007FEFBAF3000-memory.dmp
      Filesize

      8KB