Analysis

  • max time kernel
    252s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    87baaf5877a36d0833ad455ec1f129826a71f747176fe3b3480eafa647c289cb.exe

  • Size

    255KB

  • MD5

    8f1e3fe00745836a1d9446e7c5bccd1d

  • SHA1

    fdf9d4553100bc347287d3a187c8277a5c04b2d3

  • SHA256

    87baaf5877a36d0833ad455ec1f129826a71f747176fe3b3480eafa647c289cb

  • SHA512

    7ba041ad463153089d1d3690be6a015e8210c29bdfc8ac913f4ed7457f4bb89b544c0f93b12b73da1e2231150f0f3a8fbaff2e030ed1a2f4664bde28117d35d0

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJS:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI3

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87baaf5877a36d0833ad455ec1f129826a71f747176fe3b3480eafa647c289cb.exe
    "C:\Users\Admin\AppData\Local\Temp\87baaf5877a36d0833ad455ec1f129826a71f747176fe3b3480eafa647c289cb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\uuevznfxjt.exe
      uuevznfxjt.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\yzsubnse.exe
        C:\Windows\system32\yzsubnse.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1200
    • C:\Windows\SysWOW64\uvclgknizomttoj.exe
      uvclgknizomttoj.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1632
    • C:\Windows\SysWOW64\yzsubnse.exe
      yzsubnse.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1696
    • C:\Windows\SysWOW64\kjsgoshifdhgq.exe
      kjsgoshifdhgq.exe
      2⤵
      • Executes dropped EXE
      PID:1356
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1232

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\kjsgoshifdhgq.exe
      Filesize

      255KB

      MD5

      20b9a81e7f16e40002933274f7a0e15e

      SHA1

      00f0de014f9f8ad320a97abdcc0ad63e3cd762c3

      SHA256

      ebafaeaeccb7e12f1b1a321c6f1ebad5e082cc2f3f31147da190ecc5eb9f381f

      SHA512

      f884ebbf385cd46a1a4d30c407a1bb6effcd11695789ab14a8f95d5c15f29ab09c4456ad0d1da8388ee0038b4fbb6d2532e07ceea301481cb63af4caa7aede99

    • C:\Windows\SysWOW64\uuevznfxjt.exe
      Filesize

      255KB

      MD5

      d4d1a59fb8ca431c0fc5eddc31268fc6

      SHA1

      f660ba161736850e1f61d870bf501b4c8cf96dd9

      SHA256

      66a3fe0ff72fa8b7a38a532e950667eb1afced272b715298e3e65697b3c99117

      SHA512

      2f0086f0063772ca8dbefc35110609a74b1fcd981869a0a042e7e7b53ab87d6c71b120335ca4c71c29c2d5a12ad76ac13c0afda1bb0e072edca95af6c1da0d72

    • C:\Windows\SysWOW64\uuevznfxjt.exe
      Filesize

      255KB

      MD5

      d4d1a59fb8ca431c0fc5eddc31268fc6

      SHA1

      f660ba161736850e1f61d870bf501b4c8cf96dd9

      SHA256

      66a3fe0ff72fa8b7a38a532e950667eb1afced272b715298e3e65697b3c99117

      SHA512

      2f0086f0063772ca8dbefc35110609a74b1fcd981869a0a042e7e7b53ab87d6c71b120335ca4c71c29c2d5a12ad76ac13c0afda1bb0e072edca95af6c1da0d72

    • C:\Windows\SysWOW64\uvclgknizomttoj.exe
      Filesize

      255KB

      MD5

      1e5ef8c71f86d5da8cdf6666d2dc31bf

      SHA1

      1ce5f9de477517e60e7bc2e1e8c6dd326cf2b89a

      SHA256

      a585b0f3fc713a31505f8a7e92bb41195f722e77cf6a559aeed1655da4f5daf5

      SHA512

      b56026a54c296a888375d57c833d4f6fac2f7d9c41f873614db621698c6cef3aa3e466b22e106968e530abb27d9875bfd3b3d560b38825c87ca914b216a4bdb4

    • C:\Windows\SysWOW64\uvclgknizomttoj.exe
      Filesize

      255KB

      MD5

      1e5ef8c71f86d5da8cdf6666d2dc31bf

      SHA1

      1ce5f9de477517e60e7bc2e1e8c6dd326cf2b89a

      SHA256

      a585b0f3fc713a31505f8a7e92bb41195f722e77cf6a559aeed1655da4f5daf5

      SHA512

      b56026a54c296a888375d57c833d4f6fac2f7d9c41f873614db621698c6cef3aa3e466b22e106968e530abb27d9875bfd3b3d560b38825c87ca914b216a4bdb4

    • C:\Windows\SysWOW64\yzsubnse.exe
      Filesize

      255KB

      MD5

      992939b24c170116203395798b24dcca

      SHA1

      37bda410e454d89bdd1f696719cecc2e96bdb678

      SHA256

      5842a05162cd1f77af22914b4b9da8115c117ec32e30105692d26783c5dcdc9e

      SHA512

      48e87a43ba7609990f3d1d2eb2adc2900ac2a432c284aca413255272130a732b2e5f7c25c80f067fd0b49ef859fd52c1c780f7b2461c00742dbb42d3c5977810

    • C:\Windows\SysWOW64\yzsubnse.exe
      Filesize

      255KB

      MD5

      992939b24c170116203395798b24dcca

      SHA1

      37bda410e454d89bdd1f696719cecc2e96bdb678

      SHA256

      5842a05162cd1f77af22914b4b9da8115c117ec32e30105692d26783c5dcdc9e

      SHA512

      48e87a43ba7609990f3d1d2eb2adc2900ac2a432c284aca413255272130a732b2e5f7c25c80f067fd0b49ef859fd52c1c780f7b2461c00742dbb42d3c5977810

    • C:\Windows\SysWOW64\yzsubnse.exe
      Filesize

      255KB

      MD5

      992939b24c170116203395798b24dcca

      SHA1

      37bda410e454d89bdd1f696719cecc2e96bdb678

      SHA256

      5842a05162cd1f77af22914b4b9da8115c117ec32e30105692d26783c5dcdc9e

      SHA512

      48e87a43ba7609990f3d1d2eb2adc2900ac2a432c284aca413255272130a732b2e5f7c25c80f067fd0b49ef859fd52c1c780f7b2461c00742dbb42d3c5977810

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\kjsgoshifdhgq.exe
      Filesize

      255KB

      MD5

      20b9a81e7f16e40002933274f7a0e15e

      SHA1

      00f0de014f9f8ad320a97abdcc0ad63e3cd762c3

      SHA256

      ebafaeaeccb7e12f1b1a321c6f1ebad5e082cc2f3f31147da190ecc5eb9f381f

      SHA512

      f884ebbf385cd46a1a4d30c407a1bb6effcd11695789ab14a8f95d5c15f29ab09c4456ad0d1da8388ee0038b4fbb6d2532e07ceea301481cb63af4caa7aede99

    • \Windows\SysWOW64\uuevznfxjt.exe
      Filesize

      255KB

      MD5

      d4d1a59fb8ca431c0fc5eddc31268fc6

      SHA1

      f660ba161736850e1f61d870bf501b4c8cf96dd9

      SHA256

      66a3fe0ff72fa8b7a38a532e950667eb1afced272b715298e3e65697b3c99117

      SHA512

      2f0086f0063772ca8dbefc35110609a74b1fcd981869a0a042e7e7b53ab87d6c71b120335ca4c71c29c2d5a12ad76ac13c0afda1bb0e072edca95af6c1da0d72

    • \Windows\SysWOW64\uvclgknizomttoj.exe
      Filesize

      255KB

      MD5

      1e5ef8c71f86d5da8cdf6666d2dc31bf

      SHA1

      1ce5f9de477517e60e7bc2e1e8c6dd326cf2b89a

      SHA256

      a585b0f3fc713a31505f8a7e92bb41195f722e77cf6a559aeed1655da4f5daf5

      SHA512

      b56026a54c296a888375d57c833d4f6fac2f7d9c41f873614db621698c6cef3aa3e466b22e106968e530abb27d9875bfd3b3d560b38825c87ca914b216a4bdb4

    • \Windows\SysWOW64\yzsubnse.exe
      Filesize

      255KB

      MD5

      992939b24c170116203395798b24dcca

      SHA1

      37bda410e454d89bdd1f696719cecc2e96bdb678

      SHA256

      5842a05162cd1f77af22914b4b9da8115c117ec32e30105692d26783c5dcdc9e

      SHA512

      48e87a43ba7609990f3d1d2eb2adc2900ac2a432c284aca413255272130a732b2e5f7c25c80f067fd0b49ef859fd52c1c780f7b2461c00742dbb42d3c5977810

    • \Windows\SysWOW64\yzsubnse.exe
      Filesize

      255KB

      MD5

      992939b24c170116203395798b24dcca

      SHA1

      37bda410e454d89bdd1f696719cecc2e96bdb678

      SHA256

      5842a05162cd1f77af22914b4b9da8115c117ec32e30105692d26783c5dcdc9e

      SHA512

      48e87a43ba7609990f3d1d2eb2adc2900ac2a432c284aca413255272130a732b2e5f7c25c80f067fd0b49ef859fd52c1c780f7b2461c00742dbb42d3c5977810

    • memory/240-89-0x000000006FF11000-0x000000006FF13000-memory.dmp
      Filesize

      8KB

    • memory/240-86-0x0000000000000000-mapping.dmp
    • memory/240-100-0x0000000070EFD000-0x0000000070F08000-memory.dmp
      Filesize

      44KB

    • memory/240-95-0x0000000070EFD000-0x0000000070F08000-memory.dmp
      Filesize

      44KB

    • memory/240-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/240-88-0x0000000072491000-0x0000000072494000-memory.dmp
      Filesize

      12KB

    • memory/584-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/584-59-0x0000000000000000-mapping.dmp
    • memory/584-73-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/896-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
      Filesize

      8KB

    • memory/896-80-0x00000000032E0000-0x0000000003380000-memory.dmp
      Filesize

      640KB

    • memory/896-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/896-77-0x00000000032E0000-0x0000000003380000-memory.dmp
      Filesize

      640KB

    • memory/896-58-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/896-57-0x00000000032E0000-0x0000000003380000-memory.dmp
      Filesize

      640KB

    • memory/896-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1200-83-0x0000000000000000-mapping.dmp
    • memory/1200-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1200-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1232-101-0x0000000000000000-mapping.dmp
    • memory/1232-102-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
      Filesize

      8KB

    • memory/1356-90-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1356-71-0x0000000000000000-mapping.dmp
    • memory/1632-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1632-79-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1632-63-0x0000000000000000-mapping.dmp
    • memory/1696-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1696-66-0x0000000000000000-mapping.dmp
    • memory/1696-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB