Analysis

  • max time kernel
    169s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6.exe

  • Size

    255KB

  • MD5

    91fdc5866a1a2beb0c0264724e95c533

  • SHA1

    de7c57622c61abe3fdc8c0b60e974fe469f08627

  • SHA256

    7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6

  • SHA512

    9697b99751f23c6f0f2aa73125a78fd99d4e5c2b9a63a392378fd11aafb1c529edfebd3d00172af30453f3b8085f5b4ad81e2cfe3de1cfee44fd6d91b02b83d4

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJN:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6.exe
    "C:\Users\Admin\AppData\Local\Temp\7df29a0d5e7b6e9a48c3492689a0196983d943fafde65800f0d2ac4ebba918f6.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\tgqlplvvjw.exe
      tgqlplvvjw.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\SysWOW64\pyogxjrx.exe
        C:\Windows\system32\pyogxjrx.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3668
    • C:\Windows\SysWOW64\vgstobfjhlujqum.exe
      vgstobfjhlujqum.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4252
    • C:\Windows\SysWOW64\pyogxjrx.exe
      pyogxjrx.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:748
    • C:\Windows\SysWOW64\ceiblppwmyoyn.exe
      ceiblppwmyoyn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2676
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    be0d60dffece9967de1fba3d414b2033

    SHA1

    0d075d108b9ad915d43662c27be6e2076a4bd912

    SHA256

    70fa5e72a987f282ff73cd9683684881a6bf39f5f2c17b1b206db8f479e804cf

    SHA512

    307effa47d05bff340c25ee42ce3028a2386befa0b189ef826d75f1d69f7932dc3d38195b57732c877ea24e2990ec0fd3c8ed2ec9f7e2f6e6e71b4b99e08d63a

  • C:\Windows\SysWOW64\ceiblppwmyoyn.exe
    Filesize

    255KB

    MD5

    8e9288e4f93172fe0d7a9f56f5ef58a7

    SHA1

    1aab25fc58864f64066f9ad5cbe6858284dc2d40

    SHA256

    59e9958fc67dc33ef8bfa91f2a2848a3c4d333cdafb63b03298f31eb90a7f795

    SHA512

    2238f9dc0b1c86426e2c8b76d49deec434caafd7a733798a9c017fbc486aeeb614d43c93b9278a4aaced4978b277cdafda9c61edf0c7362f43f482f96b44ed0b

  • C:\Windows\SysWOW64\ceiblppwmyoyn.exe
    Filesize

    255KB

    MD5

    8e9288e4f93172fe0d7a9f56f5ef58a7

    SHA1

    1aab25fc58864f64066f9ad5cbe6858284dc2d40

    SHA256

    59e9958fc67dc33ef8bfa91f2a2848a3c4d333cdafb63b03298f31eb90a7f795

    SHA512

    2238f9dc0b1c86426e2c8b76d49deec434caafd7a733798a9c017fbc486aeeb614d43c93b9278a4aaced4978b277cdafda9c61edf0c7362f43f482f96b44ed0b

  • C:\Windows\SysWOW64\pyogxjrx.exe
    Filesize

    255KB

    MD5

    0fc9df71a966d37792d979031dae4200

    SHA1

    b5ac89df88a6fa97bfd5e2ac5a5de4dc7003f687

    SHA256

    146282fad21f853e9d14e0a7373be6f0405ec21d7c4bbe20ef321ed5a71b6591

    SHA512

    b6493c239fcc77cd634e45d32346bb1e7f3826577b4de8d5b89d2c4af070a1249f982d1fd6cd14c1eb58278f908eebe3844edc299f32c488b2ac708ccddb0601

  • C:\Windows\SysWOW64\pyogxjrx.exe
    Filesize

    255KB

    MD5

    0fc9df71a966d37792d979031dae4200

    SHA1

    b5ac89df88a6fa97bfd5e2ac5a5de4dc7003f687

    SHA256

    146282fad21f853e9d14e0a7373be6f0405ec21d7c4bbe20ef321ed5a71b6591

    SHA512

    b6493c239fcc77cd634e45d32346bb1e7f3826577b4de8d5b89d2c4af070a1249f982d1fd6cd14c1eb58278f908eebe3844edc299f32c488b2ac708ccddb0601

  • C:\Windows\SysWOW64\pyogxjrx.exe
    Filesize

    255KB

    MD5

    0fc9df71a966d37792d979031dae4200

    SHA1

    b5ac89df88a6fa97bfd5e2ac5a5de4dc7003f687

    SHA256

    146282fad21f853e9d14e0a7373be6f0405ec21d7c4bbe20ef321ed5a71b6591

    SHA512

    b6493c239fcc77cd634e45d32346bb1e7f3826577b4de8d5b89d2c4af070a1249f982d1fd6cd14c1eb58278f908eebe3844edc299f32c488b2ac708ccddb0601

  • C:\Windows\SysWOW64\tgqlplvvjw.exe
    Filesize

    255KB

    MD5

    efbb0b1180d743fc6f09d98eed2f1b75

    SHA1

    ec8bd6a4e7945eefcd630b123111e6748a3f77f7

    SHA256

    e98667ce28724afad87c9e1821c361d6a0261c324962ba8719fc9745f2c3ae34

    SHA512

    3cab0c6f6bb06045e77f2b3f58eb0656c67b525bdae0495029ed4ffd8bc3e7c2fc8f25d2559dfee10e990d92656d0e16842d86a733f7a9190724d0316b1f7546

  • C:\Windows\SysWOW64\tgqlplvvjw.exe
    Filesize

    255KB

    MD5

    efbb0b1180d743fc6f09d98eed2f1b75

    SHA1

    ec8bd6a4e7945eefcd630b123111e6748a3f77f7

    SHA256

    e98667ce28724afad87c9e1821c361d6a0261c324962ba8719fc9745f2c3ae34

    SHA512

    3cab0c6f6bb06045e77f2b3f58eb0656c67b525bdae0495029ed4ffd8bc3e7c2fc8f25d2559dfee10e990d92656d0e16842d86a733f7a9190724d0316b1f7546

  • C:\Windows\SysWOW64\vgstobfjhlujqum.exe
    Filesize

    255KB

    MD5

    0f27ecc896d6720c34011f493f9bbc2d

    SHA1

    415fe15b27751ff44f0ff05936865020dd918afd

    SHA256

    f4ea7661d198aeee0eedf519988b55ff41dd45f898d2039d2e43187ca0f16b7e

    SHA512

    da9331a183c62b487425a02ed114c6609b8ad0714ebaec47b62bb0e21ad848a723903b2023b962430bea7895eac6c4be0b58236f40ceb67df83014709c15cc7e

  • C:\Windows\SysWOW64\vgstobfjhlujqum.exe
    Filesize

    255KB

    MD5

    0f27ecc896d6720c34011f493f9bbc2d

    SHA1

    415fe15b27751ff44f0ff05936865020dd918afd

    SHA256

    f4ea7661d198aeee0eedf519988b55ff41dd45f898d2039d2e43187ca0f16b7e

    SHA512

    da9331a183c62b487425a02ed114c6609b8ad0714ebaec47b62bb0e21ad848a723903b2023b962430bea7895eac6c4be0b58236f40ceb67df83014709c15cc7e

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • memory/748-139-0x0000000000000000-mapping.dmp
  • memory/748-147-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/748-164-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1540-159-0x00007FF9A32E0000-0x00007FF9A32F0000-memory.dmp
    Filesize

    64KB

  • memory/1540-154-0x00007FF9A5870000-0x00007FF9A5880000-memory.dmp
    Filesize

    64KB

  • memory/1540-160-0x00007FF9A32E0000-0x00007FF9A32F0000-memory.dmp
    Filesize

    64KB

  • memory/1540-149-0x0000000000000000-mapping.dmp
  • memory/1540-158-0x00007FF9A5870000-0x00007FF9A5880000-memory.dmp
    Filesize

    64KB

  • memory/1540-157-0x00007FF9A5870000-0x00007FF9A5880000-memory.dmp
    Filesize

    64KB

  • memory/1540-156-0x00007FF9A5870000-0x00007FF9A5880000-memory.dmp
    Filesize

    64KB

  • memory/1540-155-0x00007FF9A5870000-0x00007FF9A5880000-memory.dmp
    Filesize

    64KB

  • memory/1604-145-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1604-133-0x0000000000000000-mapping.dmp
  • memory/1604-162-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1624-132-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1624-150-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2676-142-0x0000000000000000-mapping.dmp
  • memory/2676-148-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2676-165-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3668-153-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/3668-151-0x0000000000000000-mapping.dmp
  • memory/3668-166-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4252-163-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/4252-136-0x0000000000000000-mapping.dmp
  • memory/4252-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB