Analysis

  • max time kernel
    152s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:05

General

  • Target

    41420b9becbacac2ba71c580005ca72fbbe7bb668838b1d94f00bd46c4cb1f5b.exe

  • Size

    255KB

  • MD5

    7ba011a62627b27a21794335ba60b624

  • SHA1

    f5b7db57e9e1ff7398977108fcd0d83debfd12fb

  • SHA256

    41420b9becbacac2ba71c580005ca72fbbe7bb668838b1d94f00bd46c4cb1f5b

  • SHA512

    e62f74c2af2c7fe55d7880f47bfae9c9112ae5af400ec7ae7865fa0170fe67c11063f15618c7785400e6d93614745f5a1398111ed214c1d257d38d9220a128a8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ8:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIp

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41420b9becbacac2ba71c580005ca72fbbe7bb668838b1d94f00bd46c4cb1f5b.exe
    "C:\Users\Admin\AppData\Local\Temp\41420b9becbacac2ba71c580005ca72fbbe7bb668838b1d94f00bd46c4cb1f5b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\cbirwfecce.exe
      cbirwfecce.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\jmpsjkhd.exe
        C:\Windows\system32\jmpsjkhd.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1028
    • C:\Windows\SysWOW64\biwtbqaiqrlzija.exe
      biwtbqaiqrlzija.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:676
    • C:\Windows\SysWOW64\jmpsjkhd.exe
      jmpsjkhd.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1176
    • C:\Windows\SysWOW64\hqyfurujgcfio.exe
      hqyfurujgcfio.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1744
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
      Filesize

      255KB

      MD5

      4f30e0b79cca72f96257df9ce190e223

      SHA1

      3b2ed3e5d964133674c78cac34fe8d7f8953fcee

      SHA256

      4fa2b727b2ddd80eecb8665c7a88dc80d28186ec217c13ba0f31970efb25de48

      SHA512

      02e889f6b24a75cc731a4069c34c760406e09603e69cdaf62ffe94ad342810068881ffe1d9722080b2551acdf205a3f42ec97b44514a0e1d8fe7072b7ea6e19d

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      321e2f80869dfd14b309deb92f1826b5

      SHA1

      aeebdd62db54d1e2a68cda7c11121fe77ad9b797

      SHA256

      6001886e2749adf38db7fd467fbd9e1dd618297dccc5f85b1e48ce4446bf2909

      SHA512

      03a582eccd91a2620b3faa58e3a476a4096d0f9bf25533e4c0acecfdcb5ec19129caf64cba0dd5e040076e4fc0880af1a2a100f4e9341719ea14682e2d36ff54

    • C:\Users\Admin\AppData\Roaming\UnlockCompare.doc.exe
      Filesize

      255KB

      MD5

      bf3221c3cae383ff36267b6e85c7f268

      SHA1

      3b91df7be84b7857d16d42439ae6a682a413218f

      SHA256

      8a9beb3806c016c2d85fdc57701d67081417021c47b829e69e94e7682bc27dad

      SHA512

      c3083b5c4468ab9eab0157e8471baf40af64b45902b67005fb3fd2bc0b5b6281c1429063f5e90f01723d284e606885b4afb4dc7ef45eeb177672bd543cd1f475

    • C:\Users\Admin\Desktop\WatchClose.doc.exe
      Filesize

      255KB

      MD5

      cd6d77d482bcbff17a44541355e04f5d

      SHA1

      ffcef9bf30dd92781449b62947837f72bf95842b

      SHA256

      b71754cabbcdfac4f7bfedcc173e19824f560a3d1811e4ae3cbe5188f71d4302

      SHA512

      35d58c613bb15a3aff77af34203f2bfae1030f88093dd8c890023309c8321228ea14f4f594daef882b6e6b2ab88d032b1ed14a29b63334562ea88d79de4f60b7

    • C:\Windows\SysWOW64\biwtbqaiqrlzija.exe
      Filesize

      255KB

      MD5

      be31a2a5f48dd86c596495f1b5130a72

      SHA1

      2dc0401168aaf7501fb558b8511d1c869502b62b

      SHA256

      ce57b7366df3414ddb3d7fb2fea2b32b76eed3effc222f0716f629620fec936f

      SHA512

      a7c2e6bd091b83416ca39ddef6bf91192e91b7b30525de91b61bd5670d011e391f6d27bf4b534170c610a16fce3d8ada8ee91609d08b3973f4425260e52686be

    • C:\Windows\SysWOW64\biwtbqaiqrlzija.exe
      Filesize

      255KB

      MD5

      be31a2a5f48dd86c596495f1b5130a72

      SHA1

      2dc0401168aaf7501fb558b8511d1c869502b62b

      SHA256

      ce57b7366df3414ddb3d7fb2fea2b32b76eed3effc222f0716f629620fec936f

      SHA512

      a7c2e6bd091b83416ca39ddef6bf91192e91b7b30525de91b61bd5670d011e391f6d27bf4b534170c610a16fce3d8ada8ee91609d08b3973f4425260e52686be

    • C:\Windows\SysWOW64\cbirwfecce.exe
      Filesize

      255KB

      MD5

      4f30e0b79cca72f96257df9ce190e223

      SHA1

      3b2ed3e5d964133674c78cac34fe8d7f8953fcee

      SHA256

      4fa2b727b2ddd80eecb8665c7a88dc80d28186ec217c13ba0f31970efb25de48

      SHA512

      02e889f6b24a75cc731a4069c34c760406e09603e69cdaf62ffe94ad342810068881ffe1d9722080b2551acdf205a3f42ec97b44514a0e1d8fe7072b7ea6e19d

    • C:\Windows\SysWOW64\cbirwfecce.exe
      Filesize

      255KB

      MD5

      4f30e0b79cca72f96257df9ce190e223

      SHA1

      3b2ed3e5d964133674c78cac34fe8d7f8953fcee

      SHA256

      4fa2b727b2ddd80eecb8665c7a88dc80d28186ec217c13ba0f31970efb25de48

      SHA512

      02e889f6b24a75cc731a4069c34c760406e09603e69cdaf62ffe94ad342810068881ffe1d9722080b2551acdf205a3f42ec97b44514a0e1d8fe7072b7ea6e19d

    • C:\Windows\SysWOW64\hqyfurujgcfio.exe
      Filesize

      255KB

      MD5

      201aaff5682ee52d34342732d1acb27e

      SHA1

      1115d9bcaadbf2b89a89df2073c3701bea296895

      SHA256

      9ed591fb0c259c949ff2b01b9350536569de46fcf18efddac8fa0f5812f36e86

      SHA512

      8ede85b3a5d4b649d2387ec9f0fce6833c112c323d1e651dbfe156a436cb65b6b2dae57e98811a2978909af13c9495250fc2556eec308363d060cfbefae3432d

    • C:\Windows\SysWOW64\hqyfurujgcfio.exe
      Filesize

      255KB

      MD5

      201aaff5682ee52d34342732d1acb27e

      SHA1

      1115d9bcaadbf2b89a89df2073c3701bea296895

      SHA256

      9ed591fb0c259c949ff2b01b9350536569de46fcf18efddac8fa0f5812f36e86

      SHA512

      8ede85b3a5d4b649d2387ec9f0fce6833c112c323d1e651dbfe156a436cb65b6b2dae57e98811a2978909af13c9495250fc2556eec308363d060cfbefae3432d

    • C:\Windows\SysWOW64\jmpsjkhd.exe
      Filesize

      255KB

      MD5

      4a1eb57ef4061e3c77ea196d28c5c69c

      SHA1

      aa1832e45eb03acf2681219d032e97c93ed74f82

      SHA256

      4d87efa0444232b17fe35c47824582aa113873edade449225a3ddc35ed2ed7d9

      SHA512

      1a4f69d2f91d1d2cedad728167e0423477fe273af82767745023830f7f923877e4eb45d10bbbd974664e00dffe03fac2f73c1b824a6d89e1a23e079bacb4ec4c

    • C:\Windows\SysWOW64\jmpsjkhd.exe
      Filesize

      255KB

      MD5

      4a1eb57ef4061e3c77ea196d28c5c69c

      SHA1

      aa1832e45eb03acf2681219d032e97c93ed74f82

      SHA256

      4d87efa0444232b17fe35c47824582aa113873edade449225a3ddc35ed2ed7d9

      SHA512

      1a4f69d2f91d1d2cedad728167e0423477fe273af82767745023830f7f923877e4eb45d10bbbd974664e00dffe03fac2f73c1b824a6d89e1a23e079bacb4ec4c

    • C:\Windows\SysWOW64\jmpsjkhd.exe
      Filesize

      255KB

      MD5

      4a1eb57ef4061e3c77ea196d28c5c69c

      SHA1

      aa1832e45eb03acf2681219d032e97c93ed74f82

      SHA256

      4d87efa0444232b17fe35c47824582aa113873edade449225a3ddc35ed2ed7d9

      SHA512

      1a4f69d2f91d1d2cedad728167e0423477fe273af82767745023830f7f923877e4eb45d10bbbd974664e00dffe03fac2f73c1b824a6d89e1a23e079bacb4ec4c

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Users\Admin\AppData\Roaming\UnlockCompare.doc.exe
      Filesize

      255KB

      MD5

      bf3221c3cae383ff36267b6e85c7f268

      SHA1

      3b91df7be84b7857d16d42439ae6a682a413218f

      SHA256

      8a9beb3806c016c2d85fdc57701d67081417021c47b829e69e94e7682bc27dad

      SHA512

      c3083b5c4468ab9eab0157e8471baf40af64b45902b67005fb3fd2bc0b5b6281c1429063f5e90f01723d284e606885b4afb4dc7ef45eeb177672bd543cd1f475

    • \Windows\SysWOW64\biwtbqaiqrlzija.exe
      Filesize

      255KB

      MD5

      be31a2a5f48dd86c596495f1b5130a72

      SHA1

      2dc0401168aaf7501fb558b8511d1c869502b62b

      SHA256

      ce57b7366df3414ddb3d7fb2fea2b32b76eed3effc222f0716f629620fec936f

      SHA512

      a7c2e6bd091b83416ca39ddef6bf91192e91b7b30525de91b61bd5670d011e391f6d27bf4b534170c610a16fce3d8ada8ee91609d08b3973f4425260e52686be

    • \Windows\SysWOW64\cbirwfecce.exe
      Filesize

      255KB

      MD5

      4f30e0b79cca72f96257df9ce190e223

      SHA1

      3b2ed3e5d964133674c78cac34fe8d7f8953fcee

      SHA256

      4fa2b727b2ddd80eecb8665c7a88dc80d28186ec217c13ba0f31970efb25de48

      SHA512

      02e889f6b24a75cc731a4069c34c760406e09603e69cdaf62ffe94ad342810068881ffe1d9722080b2551acdf205a3f42ec97b44514a0e1d8fe7072b7ea6e19d

    • \Windows\SysWOW64\hqyfurujgcfio.exe
      Filesize

      255KB

      MD5

      201aaff5682ee52d34342732d1acb27e

      SHA1

      1115d9bcaadbf2b89a89df2073c3701bea296895

      SHA256

      9ed591fb0c259c949ff2b01b9350536569de46fcf18efddac8fa0f5812f36e86

      SHA512

      8ede85b3a5d4b649d2387ec9f0fce6833c112c323d1e651dbfe156a436cb65b6b2dae57e98811a2978909af13c9495250fc2556eec308363d060cfbefae3432d

    • \Windows\SysWOW64\jmpsjkhd.exe
      Filesize

      255KB

      MD5

      4a1eb57ef4061e3c77ea196d28c5c69c

      SHA1

      aa1832e45eb03acf2681219d032e97c93ed74f82

      SHA256

      4d87efa0444232b17fe35c47824582aa113873edade449225a3ddc35ed2ed7d9

      SHA512

      1a4f69d2f91d1d2cedad728167e0423477fe273af82767745023830f7f923877e4eb45d10bbbd974664e00dffe03fac2f73c1b824a6d89e1a23e079bacb4ec4c

    • \Windows\SysWOW64\jmpsjkhd.exe
      Filesize

      255KB

      MD5

      4a1eb57ef4061e3c77ea196d28c5c69c

      SHA1

      aa1832e45eb03acf2681219d032e97c93ed74f82

      SHA256

      4d87efa0444232b17fe35c47824582aa113873edade449225a3ddc35ed2ed7d9

      SHA512

      1a4f69d2f91d1d2cedad728167e0423477fe273af82767745023830f7f923877e4eb45d10bbbd974664e00dffe03fac2f73c1b824a6d89e1a23e079bacb4ec4c

    • memory/676-62-0x0000000000000000-mapping.dmp
    • memory/676-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/676-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/824-95-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/824-90-0x0000000072781000-0x0000000072784000-memory.dmp
      Filesize

      12KB

    • memory/824-101-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/824-104-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/824-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/824-91-0x0000000070201000-0x0000000070203000-memory.dmp
      Filesize

      8KB

    • memory/824-88-0x0000000000000000-mapping.dmp
    • memory/824-105-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/1028-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1028-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1028-78-0x0000000000000000-mapping.dmp
    • memory/1088-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1088-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1088-58-0x0000000000000000-mapping.dmp
    • memory/1176-66-0x0000000000000000-mapping.dmp
    • memory/1176-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1176-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1324-102-0x0000000000000000-mapping.dmp
    • memory/1324-103-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp
      Filesize

      8KB

    • memory/1496-82-0x0000000002220000-0x00000000022C0000-memory.dmp
      Filesize

      640KB

    • memory/1496-54-0x0000000076161000-0x0000000076163000-memory.dmp
      Filesize

      8KB

    • memory/1496-89-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1496-84-0x0000000002220000-0x00000000022C0000-memory.dmp
      Filesize

      640KB

    • memory/1496-57-0x0000000002220000-0x00000000022C0000-memory.dmp
      Filesize

      640KB

    • memory/1496-56-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1744-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1744-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1744-70-0x0000000000000000-mapping.dmp