Analysis

  • max time kernel
    205s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:07

General

  • Target

    10c0f72340f006207f4acdeb8adf674b4abfcbcd95cd4782d1907e72d7dad4e5.exe

  • Size

    255KB

  • MD5

    5824a9cd18620b9cc5c6886bc28cc1e5

  • SHA1

    5fb227dedcd3e171b466da68487fb2606795547c

  • SHA256

    10c0f72340f006207f4acdeb8adf674b4abfcbcd95cd4782d1907e72d7dad4e5

  • SHA512

    77780a7393eb5dab9fa9aa8a56b1711ee13e34ed396fad5b6c2b8ea961c4e3300ec7fa1b6d44d15ad42e095da826c6d8cfafabad531e399121c377ed3c755036

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ0:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIJ

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10c0f72340f006207f4acdeb8adf674b4abfcbcd95cd4782d1907e72d7dad4e5.exe
    "C:\Users\Admin\AppData\Local\Temp\10c0f72340f006207f4acdeb8adf674b4abfcbcd95cd4782d1907e72d7dad4e5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\elvnluemov.exe
      elvnluemov.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\jxwbbuvi.exe
        C:\Windows\system32\jxwbbuvi.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1352
    • C:\Windows\SysWOW64\ynngljkgdhrgqnu.exe
      ynngljkgdhrgqnu.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:672
    • C:\Windows\SysWOW64\jxwbbuvi.exe
      jxwbbuvi.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:584
    • C:\Windows\SysWOW64\rlrbnotwmehkk.exe
      rlrbnotwmehkk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1544
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:628
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1056
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x594
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    2
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    8
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      66a5681009a98a3719d7e7986c0dceac

      SHA1

      6253868e18d7bb92ffd67a078a58289875bb429b

      SHA256

      a779bfefa679217e7e683d4078dfa709eb243de08e813ca0f76f18470d862c38

      SHA512

      824c5397ba206fb054e2f30e2ff90393dd2d3c090a97b81b3c1939b397026fe7cdd36ab5244f71a2395150ae995a32cc031bd872644eda4a5ca80aa7a3879a8f

    • C:\Windows\SysWOW64\elvnluemov.exe
      Filesize

      255KB

      MD5

      a2a9c39ae6b216bf85a658b854a109b2

      SHA1

      bd354bb8adea74d9bb6b7e7e34f11bd7d84e872f

      SHA256

      561b0da13a994f827f0d9648fd27b51ebd55ef1feadf033e6b5443e47ecb0cf6

      SHA512

      af259e4b12602a97b6ece41dc90c1d193ba65b28d6699c81dba9221044c50d1317edd4c5788717625d125f81c96de6e2222aec38b2340adb2b30a8450f1c2e73

    • C:\Windows\SysWOW64\elvnluemov.exe
      Filesize

      255KB

      MD5

      a2a9c39ae6b216bf85a658b854a109b2

      SHA1

      bd354bb8adea74d9bb6b7e7e34f11bd7d84e872f

      SHA256

      561b0da13a994f827f0d9648fd27b51ebd55ef1feadf033e6b5443e47ecb0cf6

      SHA512

      af259e4b12602a97b6ece41dc90c1d193ba65b28d6699c81dba9221044c50d1317edd4c5788717625d125f81c96de6e2222aec38b2340adb2b30a8450f1c2e73

    • C:\Windows\SysWOW64\jxwbbuvi.exe
      Filesize

      255KB

      MD5

      239534b470717681c0fae49f426bad5e

      SHA1

      1c394964e831f66813d6b717fdbadda234755408

      SHA256

      cc27046961d2bc22f48259f87c87bbe97600ec8aba6d858adb6163da63b827c1

      SHA512

      4f480a1ff604cea26bb9d8b318c68892b0bd1206b1c2114d18ce803467bec090ee8a5490d0a6842c30bbee7e961a4f84ab929a46a77461d2063f5b322af02cb1

    • C:\Windows\SysWOW64\jxwbbuvi.exe
      Filesize

      255KB

      MD5

      239534b470717681c0fae49f426bad5e

      SHA1

      1c394964e831f66813d6b717fdbadda234755408

      SHA256

      cc27046961d2bc22f48259f87c87bbe97600ec8aba6d858adb6163da63b827c1

      SHA512

      4f480a1ff604cea26bb9d8b318c68892b0bd1206b1c2114d18ce803467bec090ee8a5490d0a6842c30bbee7e961a4f84ab929a46a77461d2063f5b322af02cb1

    • C:\Windows\SysWOW64\jxwbbuvi.exe
      Filesize

      255KB

      MD5

      239534b470717681c0fae49f426bad5e

      SHA1

      1c394964e831f66813d6b717fdbadda234755408

      SHA256

      cc27046961d2bc22f48259f87c87bbe97600ec8aba6d858adb6163da63b827c1

      SHA512

      4f480a1ff604cea26bb9d8b318c68892b0bd1206b1c2114d18ce803467bec090ee8a5490d0a6842c30bbee7e961a4f84ab929a46a77461d2063f5b322af02cb1

    • C:\Windows\SysWOW64\rlrbnotwmehkk.exe
      Filesize

      255KB

      MD5

      3de1c960c201708b62541de1f3cc36d8

      SHA1

      2f7988798974376f9458a21ede4fe69789af09d6

      SHA256

      922d626a3a20e7cb456b15bcb7359ffc29c05c832cbc026dd6045c4bfc024d49

      SHA512

      d457a9be73bc961b8f076ddee6c4a7dc3d2670cb44b60ac72362ce8199603a36166c48fe7a5ee72cfec499fbdbf1c0676568171ab8eeb638a602a5a40589cb02

    • C:\Windows\SysWOW64\rlrbnotwmehkk.exe
      Filesize

      255KB

      MD5

      3de1c960c201708b62541de1f3cc36d8

      SHA1

      2f7988798974376f9458a21ede4fe69789af09d6

      SHA256

      922d626a3a20e7cb456b15bcb7359ffc29c05c832cbc026dd6045c4bfc024d49

      SHA512

      d457a9be73bc961b8f076ddee6c4a7dc3d2670cb44b60ac72362ce8199603a36166c48fe7a5ee72cfec499fbdbf1c0676568171ab8eeb638a602a5a40589cb02

    • C:\Windows\SysWOW64\ynngljkgdhrgqnu.exe
      Filesize

      255KB

      MD5

      7146e6c064d56dd92b99e30f37bd7c7c

      SHA1

      666c384f55c09b3225cdc50c49c49f993f3e2ce5

      SHA256

      cdb63dbfbc95783f0bf37f6fc19cbc7953ab830decbfff5513784f6d3fa233b4

      SHA512

      8139df9fcba851841599b2da70194c7fc72c6c3372408be96da8432c387cb6b863c823e1543367047dcedb0bb511849e3c1d81fa49f0c461db99e65329dd2d97

    • C:\Windows\SysWOW64\ynngljkgdhrgqnu.exe
      Filesize

      255KB

      MD5

      7146e6c064d56dd92b99e30f37bd7c7c

      SHA1

      666c384f55c09b3225cdc50c49c49f993f3e2ce5

      SHA256

      cdb63dbfbc95783f0bf37f6fc19cbc7953ab830decbfff5513784f6d3fa233b4

      SHA512

      8139df9fcba851841599b2da70194c7fc72c6c3372408be96da8432c387cb6b863c823e1543367047dcedb0bb511849e3c1d81fa49f0c461db99e65329dd2d97

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\elvnluemov.exe
      Filesize

      255KB

      MD5

      a2a9c39ae6b216bf85a658b854a109b2

      SHA1

      bd354bb8adea74d9bb6b7e7e34f11bd7d84e872f

      SHA256

      561b0da13a994f827f0d9648fd27b51ebd55ef1feadf033e6b5443e47ecb0cf6

      SHA512

      af259e4b12602a97b6ece41dc90c1d193ba65b28d6699c81dba9221044c50d1317edd4c5788717625d125f81c96de6e2222aec38b2340adb2b30a8450f1c2e73

    • \Windows\SysWOW64\jxwbbuvi.exe
      Filesize

      255KB

      MD5

      239534b470717681c0fae49f426bad5e

      SHA1

      1c394964e831f66813d6b717fdbadda234755408

      SHA256

      cc27046961d2bc22f48259f87c87bbe97600ec8aba6d858adb6163da63b827c1

      SHA512

      4f480a1ff604cea26bb9d8b318c68892b0bd1206b1c2114d18ce803467bec090ee8a5490d0a6842c30bbee7e961a4f84ab929a46a77461d2063f5b322af02cb1

    • \Windows\SysWOW64\jxwbbuvi.exe
      Filesize

      255KB

      MD5

      239534b470717681c0fae49f426bad5e

      SHA1

      1c394964e831f66813d6b717fdbadda234755408

      SHA256

      cc27046961d2bc22f48259f87c87bbe97600ec8aba6d858adb6163da63b827c1

      SHA512

      4f480a1ff604cea26bb9d8b318c68892b0bd1206b1c2114d18ce803467bec090ee8a5490d0a6842c30bbee7e961a4f84ab929a46a77461d2063f5b322af02cb1

    • \Windows\SysWOW64\rlrbnotwmehkk.exe
      Filesize

      255KB

      MD5

      3de1c960c201708b62541de1f3cc36d8

      SHA1

      2f7988798974376f9458a21ede4fe69789af09d6

      SHA256

      922d626a3a20e7cb456b15bcb7359ffc29c05c832cbc026dd6045c4bfc024d49

      SHA512

      d457a9be73bc961b8f076ddee6c4a7dc3d2670cb44b60ac72362ce8199603a36166c48fe7a5ee72cfec499fbdbf1c0676568171ab8eeb638a602a5a40589cb02

    • \Windows\SysWOW64\ynngljkgdhrgqnu.exe
      Filesize

      255KB

      MD5

      7146e6c064d56dd92b99e30f37bd7c7c

      SHA1

      666c384f55c09b3225cdc50c49c49f993f3e2ce5

      SHA256

      cdb63dbfbc95783f0bf37f6fc19cbc7953ab830decbfff5513784f6d3fa233b4

      SHA512

      8139df9fcba851841599b2da70194c7fc72c6c3372408be96da8432c387cb6b863c823e1543367047dcedb0bb511849e3c1d81fa49f0c461db99e65329dd2d97

    • memory/584-67-0x0000000000000000-mapping.dmp
    • memory/584-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/584-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/628-101-0x0000000000000000-mapping.dmp
    • memory/672-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/672-62-0x0000000000000000-mapping.dmp
    • memory/672-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1052-58-0x0000000000000000-mapping.dmp
    • memory/1052-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1052-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1056-77-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
      Filesize

      8KB

    • memory/1056-104-0x00000000026A0000-0x00000000026B0000-memory.dmp
      Filesize

      64KB

    • memory/1252-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1252-89-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1252-57-0x00000000032F0000-0x0000000003390000-memory.dmp
      Filesize

      640KB

    • memory/1252-83-0x00000000032F0000-0x0000000003390000-memory.dmp
      Filesize

      640KB

    • memory/1252-54-0x0000000075651000-0x0000000075653000-memory.dmp
      Filesize

      8KB

    • memory/1352-87-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1352-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1352-79-0x0000000000000000-mapping.dmp
    • memory/1544-70-0x0000000000000000-mapping.dmp
    • memory/1544-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1544-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1640-88-0x0000000000000000-mapping.dmp
    • memory/1640-95-0x00000000712CD000-0x00000000712D8000-memory.dmp
      Filesize

      44KB

    • memory/1640-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1640-91-0x00000000702E1000-0x00000000702E3000-memory.dmp
      Filesize

      8KB

    • memory/1640-90-0x0000000072861000-0x0000000072864000-memory.dmp
      Filesize

      12KB