Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 11:54

General

  • Target

    660687d40281f5eb9aa3a70f7034adbd3ee430a46cce12b925aaab4aab3476d1.exe

  • Size

    255KB

  • MD5

    4e5f9f17b00efcc1e057303309cdc0c4

  • SHA1

    a07629c704adce5663e040d303fa32f926a83609

  • SHA256

    660687d40281f5eb9aa3a70f7034adbd3ee430a46cce12b925aaab4aab3476d1

  • SHA512

    6bed0d9fd78e0486ff57e25fae4cfa519fd7d70d8311d848204f3eb3c3b7c68bfb642bad896b2c3b541a281c414ea65f76b455074877413d910167fc7c074492

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJv:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\660687d40281f5eb9aa3a70f7034adbd3ee430a46cce12b925aaab4aab3476d1.exe
    "C:\Users\Admin\AppData\Local\Temp\660687d40281f5eb9aa3a70f7034adbd3ee430a46cce12b925aaab4aab3476d1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\iklkokfxfb.exe
      iklkokfxfb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\tplocfcd.exe
        C:\Windows\system32\tplocfcd.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1680
    • C:\Windows\SysWOW64\ywwdeorvnybbinf.exe
      ywwdeorvnybbinf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1216
    • C:\Windows\SysWOW64\tplocfcd.exe
      tplocfcd.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1876
    • C:\Windows\SysWOW64\gciyceuasxeqp.exe
      gciyceuasxeqp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2044
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1300

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            98be8ef4f5c6e009a90345602cca8e96

            SHA1

            1a86375c7958e33cc76f5e2527bd00e50e1dba6d

            SHA256

            df1e8529348702c85be55101cd6786ea2eb784601122123978ab4c899d47aaaf

            SHA512

            62e7f45fd7a63527f8269972acd7fe1500fbaf7d5aa8ccbe503acf3a8e43c83e3ab813f8e072d226e3686f116e62b6372498958171f91c96036101714623df23

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            98be8ef4f5c6e009a90345602cca8e96

            SHA1

            1a86375c7958e33cc76f5e2527bd00e50e1dba6d

            SHA256

            df1e8529348702c85be55101cd6786ea2eb784601122123978ab4c899d47aaaf

            SHA512

            62e7f45fd7a63527f8269972acd7fe1500fbaf7d5aa8ccbe503acf3a8e43c83e3ab813f8e072d226e3686f116e62b6372498958171f91c96036101714623df23

          • C:\Users\Admin\Documents\OpenUninstall.doc.exe

            Filesize

            255KB

            MD5

            ab39e79ccb0f6776468482a6f75193ad

            SHA1

            39ce064fb83e0810aa22e8a8470b2d402388cd72

            SHA256

            406917143dc62b292087a89f30d52ae2c2457e1e9f8650f5335610078b95dab9

            SHA512

            caa1cd04abdb5c7833814a0f38f1787eaebc3610e1a652477e047dc5d3403c27ed3aeb3537cb457e46e1ca13bb47fd8d1e98ec5c99b66e4af1f9ad2760f61ded

          • C:\Windows\SysWOW64\gciyceuasxeqp.exe

            Filesize

            255KB

            MD5

            a266f2de3337339ea3b5f6ca1565365e

            SHA1

            b2924c89fbdd4ddeb095f72abda64f0113c5b296

            SHA256

            f26fa3c5026458539943e96e6c22ae610646ef09ff451a6dc06bc8a920172ace

            SHA512

            10765b6656cb5cc7bff21641f2da911e2c7c5f3440119a45625507ed51bbf86790af140f10396ad8871b89ab55062ec3600e4a887662dcc08f28407ba6e061f0

          • C:\Windows\SysWOW64\gciyceuasxeqp.exe

            Filesize

            255KB

            MD5

            a266f2de3337339ea3b5f6ca1565365e

            SHA1

            b2924c89fbdd4ddeb095f72abda64f0113c5b296

            SHA256

            f26fa3c5026458539943e96e6c22ae610646ef09ff451a6dc06bc8a920172ace

            SHA512

            10765b6656cb5cc7bff21641f2da911e2c7c5f3440119a45625507ed51bbf86790af140f10396ad8871b89ab55062ec3600e4a887662dcc08f28407ba6e061f0

          • C:\Windows\SysWOW64\iklkokfxfb.exe

            Filesize

            255KB

            MD5

            c6cb01fdeaf303fda27e6257ac010144

            SHA1

            b86e6315c04753e1261c6902d58105dc4b2d3b6e

            SHA256

            ec95aea51f3f3394311271c5abc4f56a3a2370540223858d1bc320287528b757

            SHA512

            e3b70350f1938522419f2b83c1ead2f9b1f7613c614d5d1dd9309c20f6f7096a29e8457c9969c5167dca0f7706aab13837217d784e933ddb0fe3fffec6ea9e3e

          • C:\Windows\SysWOW64\iklkokfxfb.exe

            Filesize

            255KB

            MD5

            c6cb01fdeaf303fda27e6257ac010144

            SHA1

            b86e6315c04753e1261c6902d58105dc4b2d3b6e

            SHA256

            ec95aea51f3f3394311271c5abc4f56a3a2370540223858d1bc320287528b757

            SHA512

            e3b70350f1938522419f2b83c1ead2f9b1f7613c614d5d1dd9309c20f6f7096a29e8457c9969c5167dca0f7706aab13837217d784e933ddb0fe3fffec6ea9e3e

          • C:\Windows\SysWOW64\tplocfcd.exe

            Filesize

            255KB

            MD5

            46255ecb15ce0468faa53d8735978b87

            SHA1

            6afada35d28e8da3ce6f3421a7efe0ea2a064bad

            SHA256

            d37ca8584df5590a70bcf83f47e84c1ec8c73265897e49c38f5182165e83cb70

            SHA512

            a239b86cfda3214e60c42e8873c6661b38f63135223f48c88239c6e84d09c21d148e6beed115eba3d95952d858fef4615d1926b2a4e36f68d47df9eb39faeb29

          • C:\Windows\SysWOW64\tplocfcd.exe

            Filesize

            255KB

            MD5

            46255ecb15ce0468faa53d8735978b87

            SHA1

            6afada35d28e8da3ce6f3421a7efe0ea2a064bad

            SHA256

            d37ca8584df5590a70bcf83f47e84c1ec8c73265897e49c38f5182165e83cb70

            SHA512

            a239b86cfda3214e60c42e8873c6661b38f63135223f48c88239c6e84d09c21d148e6beed115eba3d95952d858fef4615d1926b2a4e36f68d47df9eb39faeb29

          • C:\Windows\SysWOW64\tplocfcd.exe

            Filesize

            255KB

            MD5

            46255ecb15ce0468faa53d8735978b87

            SHA1

            6afada35d28e8da3ce6f3421a7efe0ea2a064bad

            SHA256

            d37ca8584df5590a70bcf83f47e84c1ec8c73265897e49c38f5182165e83cb70

            SHA512

            a239b86cfda3214e60c42e8873c6661b38f63135223f48c88239c6e84d09c21d148e6beed115eba3d95952d858fef4615d1926b2a4e36f68d47df9eb39faeb29

          • C:\Windows\SysWOW64\ywwdeorvnybbinf.exe

            Filesize

            255KB

            MD5

            6b1f98f0e0b80074476441f117153b66

            SHA1

            8b67b5b79294cd1af7c1440df587d5fe7fe98dfa

            SHA256

            e8d27515408b8a29eab8653ac98f13932e4fc72862a9f13dbc4fd59d0225736c

            SHA512

            558f58e867de4f8ec0431ab01691a2b5430387fbe886ce231dcac35a25477fa69761453ed20d8c29e95b60a4850d1d4b6d9a47c1c4ecd5c405a4c914c8d4686d

          • C:\Windows\SysWOW64\ywwdeorvnybbinf.exe

            Filesize

            255KB

            MD5

            6b1f98f0e0b80074476441f117153b66

            SHA1

            8b67b5b79294cd1af7c1440df587d5fe7fe98dfa

            SHA256

            e8d27515408b8a29eab8653ac98f13932e4fc72862a9f13dbc4fd59d0225736c

            SHA512

            558f58e867de4f8ec0431ab01691a2b5430387fbe886ce231dcac35a25477fa69761453ed20d8c29e95b60a4850d1d4b6d9a47c1c4ecd5c405a4c914c8d4686d

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \??\c:\Users\Admin\Documents\OpenUninstall.doc.exe

            Filesize

            255KB

            MD5

            ab39e79ccb0f6776468482a6f75193ad

            SHA1

            39ce064fb83e0810aa22e8a8470b2d402388cd72

            SHA256

            406917143dc62b292087a89f30d52ae2c2457e1e9f8650f5335610078b95dab9

            SHA512

            caa1cd04abdb5c7833814a0f38f1787eaebc3610e1a652477e047dc5d3403c27ed3aeb3537cb457e46e1ca13bb47fd8d1e98ec5c99b66e4af1f9ad2760f61ded

          • \Windows\SysWOW64\gciyceuasxeqp.exe

            Filesize

            255KB

            MD5

            a266f2de3337339ea3b5f6ca1565365e

            SHA1

            b2924c89fbdd4ddeb095f72abda64f0113c5b296

            SHA256

            f26fa3c5026458539943e96e6c22ae610646ef09ff451a6dc06bc8a920172ace

            SHA512

            10765b6656cb5cc7bff21641f2da911e2c7c5f3440119a45625507ed51bbf86790af140f10396ad8871b89ab55062ec3600e4a887662dcc08f28407ba6e061f0

          • \Windows\SysWOW64\iklkokfxfb.exe

            Filesize

            255KB

            MD5

            c6cb01fdeaf303fda27e6257ac010144

            SHA1

            b86e6315c04753e1261c6902d58105dc4b2d3b6e

            SHA256

            ec95aea51f3f3394311271c5abc4f56a3a2370540223858d1bc320287528b757

            SHA512

            e3b70350f1938522419f2b83c1ead2f9b1f7613c614d5d1dd9309c20f6f7096a29e8457c9969c5167dca0f7706aab13837217d784e933ddb0fe3fffec6ea9e3e

          • \Windows\SysWOW64\tplocfcd.exe

            Filesize

            255KB

            MD5

            46255ecb15ce0468faa53d8735978b87

            SHA1

            6afada35d28e8da3ce6f3421a7efe0ea2a064bad

            SHA256

            d37ca8584df5590a70bcf83f47e84c1ec8c73265897e49c38f5182165e83cb70

            SHA512

            a239b86cfda3214e60c42e8873c6661b38f63135223f48c88239c6e84d09c21d148e6beed115eba3d95952d858fef4615d1926b2a4e36f68d47df9eb39faeb29

          • \Windows\SysWOW64\tplocfcd.exe

            Filesize

            255KB

            MD5

            46255ecb15ce0468faa53d8735978b87

            SHA1

            6afada35d28e8da3ce6f3421a7efe0ea2a064bad

            SHA256

            d37ca8584df5590a70bcf83f47e84c1ec8c73265897e49c38f5182165e83cb70

            SHA512

            a239b86cfda3214e60c42e8873c6661b38f63135223f48c88239c6e84d09c21d148e6beed115eba3d95952d858fef4615d1926b2a4e36f68d47df9eb39faeb29

          • \Windows\SysWOW64\ywwdeorvnybbinf.exe

            Filesize

            255KB

            MD5

            6b1f98f0e0b80074476441f117153b66

            SHA1

            8b67b5b79294cd1af7c1440df587d5fe7fe98dfa

            SHA256

            e8d27515408b8a29eab8653ac98f13932e4fc72862a9f13dbc4fd59d0225736c

            SHA512

            558f58e867de4f8ec0431ab01691a2b5430387fbe886ce231dcac35a25477fa69761453ed20d8c29e95b60a4850d1d4b6d9a47c1c4ecd5c405a4c914c8d4686d

          • memory/1020-80-0x0000000002EE0000-0x0000000002F80000-memory.dmp

            Filesize

            640KB

          • memory/1020-54-0x00000000762D1000-0x00000000762D3000-memory.dmp

            Filesize

            8KB

          • memory/1020-55-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1020-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1028-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1028-90-0x00000000700E1000-0x00000000700E3000-memory.dmp

            Filesize

            8KB

          • memory/1028-108-0x00000000710CD000-0x00000000710D8000-memory.dmp

            Filesize

            44KB

          • memory/1028-100-0x00000000710CD000-0x00000000710D8000-memory.dmp

            Filesize

            44KB

          • memory/1028-94-0x00000000710CD000-0x00000000710D8000-memory.dmp

            Filesize

            44KB

          • memory/1028-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1028-89-0x0000000072661000-0x0000000072664000-memory.dmp

            Filesize

            12KB

          • memory/1216-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1216-82-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1300-106-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp

            Filesize

            8KB

          • memory/1680-86-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1680-99-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1708-85-0x0000000003880000-0x0000000003920000-memory.dmp

            Filesize

            640KB

          • memory/1708-95-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1708-81-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1876-83-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1876-97-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2044-98-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2044-84-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB