Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:07

General

  • Target

    1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531.exe

  • Size

    255KB

  • MD5

    4ed00b378e088fe0b54b0e2096a6ba92

  • SHA1

    eb908caa6b99f0e7f3bfd8dff93449f489c95a98

  • SHA256

    1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531

  • SHA512

    45ec6f62d8b2e95696df53bf6edc86559b99672d13131064279db0def37c124062fad8bc192569165fe1d49c59df878e541b1918780223d3b8b33da3a002e6b8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJp:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIo

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531.exe
    "C:\Users\Admin\AppData\Local\Temp\1171030265f35b3c24b2dac53494b7fb69edd28dff69ea7bf53bead80642d531.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\upegczlerb.exe
      upegczlerb.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\qpvlivuz.exe
        C:\Windows\system32\qpvlivuz.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:636
    • C:\Windows\SysWOW64\krabzupepwodcor.exe
      krabzupepwodcor.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c tzlibfssagimy.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\tzlibfssagimy.exe
          tzlibfssagimy.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:268
    • C:\Windows\SysWOW64\qpvlivuz.exe
      qpvlivuz.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1640
    • C:\Windows\SysWOW64\tzlibfssagimy.exe
      tzlibfssagimy.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1588
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1524
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1568
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x538
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:892
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

8
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe
    Filesize

    255KB

    MD5

    405d740631b638fcb5028381bbc5666a

    SHA1

    523680f1d169220e3c9b69e090f90ac04f672d8e

    SHA256

    adbed03b590cec0d1ae17342b254565c36b5f05410ac0d0b710bd57e429b138f

    SHA512

    9b6fcd56ff543ba15aa2a80b462cd71f995858ccfbe8cc936d935fca715d1f5b77dcf6e5fe83a0720ad0129a76d47c7b9d1f2052190affb5d19a356c6f817153

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
    Filesize

    255KB

    MD5

    8a288dec15f15a4c60910235576da758

    SHA1

    58af3aed98d66d76d3e8cd2ad2a7185a128aeb5c

    SHA256

    2d778dddffc16e4394215748523d0dcdf0042db16a0c95f0008eea527c043947

    SHA512

    01e2c8114363a3d855ada15ce8b99df5ed28cb248a8fcad407632d635368b0ec56812cf840bab6e5fcdcd30224053983426825fe88b1bad678099c72d91b0d8b

  • C:\Windows\SysWOW64\krabzupepwodcor.exe
    Filesize

    255KB

    MD5

    d263e1627198577710e0a151f652c581

    SHA1

    3c2499dd745dd0c6af84fc110fb0877ae6f9492d

    SHA256

    5678d17ffa50dba2f755a83a8002501a81f5d53a4ec6f3a4c9a0d4ee131478d1

    SHA512

    0cbf7bd9e3649ad3df449c5e1bdcb535adafe7ef9688cbfa369a88ea45ba50842a6521098598bfd8c8d6f6f4d7120b16c6859a7c2303fb495fb0a89c94cbdec2

  • C:\Windows\SysWOW64\krabzupepwodcor.exe
    Filesize

    255KB

    MD5

    d263e1627198577710e0a151f652c581

    SHA1

    3c2499dd745dd0c6af84fc110fb0877ae6f9492d

    SHA256

    5678d17ffa50dba2f755a83a8002501a81f5d53a4ec6f3a4c9a0d4ee131478d1

    SHA512

    0cbf7bd9e3649ad3df449c5e1bdcb535adafe7ef9688cbfa369a88ea45ba50842a6521098598bfd8c8d6f6f4d7120b16c6859a7c2303fb495fb0a89c94cbdec2

  • C:\Windows\SysWOW64\qpvlivuz.exe
    Filesize

    255KB

    MD5

    73eb07857ae308e23f81a4ca71724d17

    SHA1

    49516c048c3d86a4e0c7a481ec3e960dcab4f083

    SHA256

    7de19014444ea6a31321e993028d35ba04c14b107ac61e391cac3a1000031791

    SHA512

    18e5916f6c3d439e2fb3726c50925ec573d025548afddbd3dfee978dca61a5be71b0138de8b48772ff2401bedacf20171c419b9f367b2392d571ddf473492999

  • C:\Windows\SysWOW64\qpvlivuz.exe
    Filesize

    255KB

    MD5

    73eb07857ae308e23f81a4ca71724d17

    SHA1

    49516c048c3d86a4e0c7a481ec3e960dcab4f083

    SHA256

    7de19014444ea6a31321e993028d35ba04c14b107ac61e391cac3a1000031791

    SHA512

    18e5916f6c3d439e2fb3726c50925ec573d025548afddbd3dfee978dca61a5be71b0138de8b48772ff2401bedacf20171c419b9f367b2392d571ddf473492999

  • C:\Windows\SysWOW64\qpvlivuz.exe
    Filesize

    255KB

    MD5

    73eb07857ae308e23f81a4ca71724d17

    SHA1

    49516c048c3d86a4e0c7a481ec3e960dcab4f083

    SHA256

    7de19014444ea6a31321e993028d35ba04c14b107ac61e391cac3a1000031791

    SHA512

    18e5916f6c3d439e2fb3726c50925ec573d025548afddbd3dfee978dca61a5be71b0138de8b48772ff2401bedacf20171c419b9f367b2392d571ddf473492999

  • C:\Windows\SysWOW64\tzlibfssagimy.exe
    Filesize

    255KB

    MD5

    edb47b9c1dcb10a062819f074dd14a83

    SHA1

    4b09819ef5d22586061e91d2c13d0803da9915ef

    SHA256

    624144d03777f1435bbd77c20d15c9d94772d01ae96708f1e43f45cb641d30a1

    SHA512

    e2290b971fbf348dea339f6e0d2dce2ab44d854547b99fb01ea3ec3e4441a9a62a25d30489597d3291abb7ad855c152a33bb7b23a8fe3469f3248d8d8cbebee9

  • C:\Windows\SysWOW64\tzlibfssagimy.exe
    Filesize

    255KB

    MD5

    edb47b9c1dcb10a062819f074dd14a83

    SHA1

    4b09819ef5d22586061e91d2c13d0803da9915ef

    SHA256

    624144d03777f1435bbd77c20d15c9d94772d01ae96708f1e43f45cb641d30a1

    SHA512

    e2290b971fbf348dea339f6e0d2dce2ab44d854547b99fb01ea3ec3e4441a9a62a25d30489597d3291abb7ad855c152a33bb7b23a8fe3469f3248d8d8cbebee9

  • C:\Windows\SysWOW64\tzlibfssagimy.exe
    Filesize

    255KB

    MD5

    edb47b9c1dcb10a062819f074dd14a83

    SHA1

    4b09819ef5d22586061e91d2c13d0803da9915ef

    SHA256

    624144d03777f1435bbd77c20d15c9d94772d01ae96708f1e43f45cb641d30a1

    SHA512

    e2290b971fbf348dea339f6e0d2dce2ab44d854547b99fb01ea3ec3e4441a9a62a25d30489597d3291abb7ad855c152a33bb7b23a8fe3469f3248d8d8cbebee9

  • C:\Windows\SysWOW64\upegczlerb.exe
    Filesize

    255KB

    MD5

    a628da2ecfc13a3c8de7ca6c954979db

    SHA1

    eb538848feb2132b9bb71756926265d362be7308

    SHA256

    e2f1a8c7c5cd4ec08e06163f21c6f721113c51a5ac60894a5db4136d711e2001

    SHA512

    84c5a7f3e8e6096b14c991fd0e7a868e617b347d26b91e0e6597acc4d81200f4e61f29bfa1a2f517d8fdc19166566e6ab66ea2cb0db81b30c89dbb96806b38f1

  • C:\Windows\SysWOW64\upegczlerb.exe
    Filesize

    255KB

    MD5

    a628da2ecfc13a3c8de7ca6c954979db

    SHA1

    eb538848feb2132b9bb71756926265d362be7308

    SHA256

    e2f1a8c7c5cd4ec08e06163f21c6f721113c51a5ac60894a5db4136d711e2001

    SHA512

    84c5a7f3e8e6096b14c991fd0e7a868e617b347d26b91e0e6597acc4d81200f4e61f29bfa1a2f517d8fdc19166566e6ab66ea2cb0db81b30c89dbb96806b38f1

  • C:\Windows\mydoc.rtf
    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \Windows\SysWOW64\krabzupepwodcor.exe
    Filesize

    255KB

    MD5

    d263e1627198577710e0a151f652c581

    SHA1

    3c2499dd745dd0c6af84fc110fb0877ae6f9492d

    SHA256

    5678d17ffa50dba2f755a83a8002501a81f5d53a4ec6f3a4c9a0d4ee131478d1

    SHA512

    0cbf7bd9e3649ad3df449c5e1bdcb535adafe7ef9688cbfa369a88ea45ba50842a6521098598bfd8c8d6f6f4d7120b16c6859a7c2303fb495fb0a89c94cbdec2

  • \Windows\SysWOW64\qpvlivuz.exe
    Filesize

    255KB

    MD5

    73eb07857ae308e23f81a4ca71724d17

    SHA1

    49516c048c3d86a4e0c7a481ec3e960dcab4f083

    SHA256

    7de19014444ea6a31321e993028d35ba04c14b107ac61e391cac3a1000031791

    SHA512

    18e5916f6c3d439e2fb3726c50925ec573d025548afddbd3dfee978dca61a5be71b0138de8b48772ff2401bedacf20171c419b9f367b2392d571ddf473492999

  • \Windows\SysWOW64\qpvlivuz.exe
    Filesize

    255KB

    MD5

    73eb07857ae308e23f81a4ca71724d17

    SHA1

    49516c048c3d86a4e0c7a481ec3e960dcab4f083

    SHA256

    7de19014444ea6a31321e993028d35ba04c14b107ac61e391cac3a1000031791

    SHA512

    18e5916f6c3d439e2fb3726c50925ec573d025548afddbd3dfee978dca61a5be71b0138de8b48772ff2401bedacf20171c419b9f367b2392d571ddf473492999

  • \Windows\SysWOW64\tzlibfssagimy.exe
    Filesize

    255KB

    MD5

    edb47b9c1dcb10a062819f074dd14a83

    SHA1

    4b09819ef5d22586061e91d2c13d0803da9915ef

    SHA256

    624144d03777f1435bbd77c20d15c9d94772d01ae96708f1e43f45cb641d30a1

    SHA512

    e2290b971fbf348dea339f6e0d2dce2ab44d854547b99fb01ea3ec3e4441a9a62a25d30489597d3291abb7ad855c152a33bb7b23a8fe3469f3248d8d8cbebee9

  • \Windows\SysWOW64\tzlibfssagimy.exe
    Filesize

    255KB

    MD5

    edb47b9c1dcb10a062819f074dd14a83

    SHA1

    4b09819ef5d22586061e91d2c13d0803da9915ef

    SHA256

    624144d03777f1435bbd77c20d15c9d94772d01ae96708f1e43f45cb641d30a1

    SHA512

    e2290b971fbf348dea339f6e0d2dce2ab44d854547b99fb01ea3ec3e4441a9a62a25d30489597d3291abb7ad855c152a33bb7b23a8fe3469f3248d8d8cbebee9

  • \Windows\SysWOW64\upegczlerb.exe
    Filesize

    255KB

    MD5

    a628da2ecfc13a3c8de7ca6c954979db

    SHA1

    eb538848feb2132b9bb71756926265d362be7308

    SHA256

    e2f1a8c7c5cd4ec08e06163f21c6f721113c51a5ac60894a5db4136d711e2001

    SHA512

    84c5a7f3e8e6096b14c991fd0e7a868e617b347d26b91e0e6597acc4d81200f4e61f29bfa1a2f517d8fdc19166566e6ab66ea2cb0db81b30c89dbb96806b38f1

  • memory/268-94-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/268-77-0x0000000000000000-mapping.dmp
  • memory/268-107-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/636-95-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/636-108-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/636-87-0x0000000000000000-mapping.dmp
  • memory/872-83-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/872-60-0x0000000000000000-mapping.dmp
  • memory/872-104-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1324-75-0x0000000000000000-mapping.dmp
  • memory/1356-81-0x0000000002EE0000-0x0000000002F80000-memory.dmp
    Filesize

    640KB

  • memory/1356-78-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1356-91-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1356-54-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB

  • memory/1524-90-0x0000000000000000-mapping.dmp
  • memory/1524-93-0x0000000070951000-0x0000000070953000-memory.dmp
    Filesize

    8KB

  • memory/1524-92-0x0000000072ED1000-0x0000000072ED4000-memory.dmp
    Filesize

    12KB

  • memory/1524-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1524-109-0x000000007193D000-0x0000000071948000-memory.dmp
    Filesize

    44KB

  • memory/1524-99-0x000000007193D000-0x0000000071948000-memory.dmp
    Filesize

    44KB

  • memory/1524-101-0x000000006BE51000-0x000000006BE53000-memory.dmp
    Filesize

    8KB

  • memory/1524-102-0x000000006BCE1000-0x000000006BCE3000-memory.dmp
    Filesize

    8KB

  • memory/1568-100-0x000007FEFB601000-0x000007FEFB603000-memory.dmp
    Filesize

    8KB

  • memory/1588-106-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1588-85-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1588-70-0x0000000000000000-mapping.dmp
  • memory/1640-105-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1640-66-0x0000000000000000-mapping.dmp
  • memory/1640-84-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1728-82-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1728-103-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1728-56-0x0000000000000000-mapping.dmp