Analysis

  • max time kernel
    156s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:16

General

  • Target

    4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f.exe

  • Size

    255KB

  • MD5

    cebc22f552c64fe39370be9ce5c100be

  • SHA1

    12a65f6fb09bbcc5782f12c7974b09350438cc25

  • SHA256

    4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f

  • SHA512

    f60f0a1bc2188658a82ce4af01a638af940305d39a961ad346cbc3ed7977db6e2ce4b4185784a43c2c17fcf623d98b060a6653a8cab0f58408556b5b17f02673

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJm:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIl

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f.exe
    "C:\Users\Admin\AppData\Local\Temp\4e88571ea7b27479b7380546145375462b9839b7c1d595697be06ec04ee9d13f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\twrjpuegzm.exe
      twrjpuegzm.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\jdcbgsuv.exe
        C:\Windows\system32\jdcbgsuv.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:532
    • C:\Windows\SysWOW64\tyrlvparnmnhdlg.exe
      tyrlvparnmnhdlg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1732
    • C:\Windows\SysWOW64\jdcbgsuv.exe
      jdcbgsuv.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1480
    • C:\Windows\SysWOW64\svgrkzypycmba.exe
      svgrkzypycmba.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:544
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\jdcbgsuv.exe
      Filesize

      255KB

      MD5

      966cb08aeaaff4bff51ccd32356346a7

      SHA1

      5fc8b93dea19b2a7c96238a391f776e10ef6ce85

      SHA256

      93de833877595d97b35170205c701e0d943f760025658a0d629f86494dde681a

      SHA512

      a9663a7d23d864097d65a804ab8970df3730826f1c8934455203bdec5d9cfe1a49e6218e536b5061c7addeb3106744e6dcf081a608333fa7e71f061d4db0d005

    • C:\Windows\SysWOW64\jdcbgsuv.exe
      Filesize

      255KB

      MD5

      966cb08aeaaff4bff51ccd32356346a7

      SHA1

      5fc8b93dea19b2a7c96238a391f776e10ef6ce85

      SHA256

      93de833877595d97b35170205c701e0d943f760025658a0d629f86494dde681a

      SHA512

      a9663a7d23d864097d65a804ab8970df3730826f1c8934455203bdec5d9cfe1a49e6218e536b5061c7addeb3106744e6dcf081a608333fa7e71f061d4db0d005

    • C:\Windows\SysWOW64\jdcbgsuv.exe
      Filesize

      255KB

      MD5

      966cb08aeaaff4bff51ccd32356346a7

      SHA1

      5fc8b93dea19b2a7c96238a391f776e10ef6ce85

      SHA256

      93de833877595d97b35170205c701e0d943f760025658a0d629f86494dde681a

      SHA512

      a9663a7d23d864097d65a804ab8970df3730826f1c8934455203bdec5d9cfe1a49e6218e536b5061c7addeb3106744e6dcf081a608333fa7e71f061d4db0d005

    • C:\Windows\SysWOW64\svgrkzypycmba.exe
      Filesize

      255KB

      MD5

      2515a845b6533d7e322f87b1d83f309a

      SHA1

      0f971f78dffd9f4ce9b4c2e2d6b7dccad163e008

      SHA256

      bb9b7b98cfd4e27e74180cafcbfc08966854d6c9a1af9f95558e5e051b3fed80

      SHA512

      854e7ffd96d8420731a8850a5593caa3f7ebd3e489aad0349de44d47576b1a90d3ba6d7cf2ecf3511ba62a728d746eb80a6e6074cc7e4f191130e8ebc398ed29

    • C:\Windows\SysWOW64\svgrkzypycmba.exe
      Filesize

      255KB

      MD5

      2515a845b6533d7e322f87b1d83f309a

      SHA1

      0f971f78dffd9f4ce9b4c2e2d6b7dccad163e008

      SHA256

      bb9b7b98cfd4e27e74180cafcbfc08966854d6c9a1af9f95558e5e051b3fed80

      SHA512

      854e7ffd96d8420731a8850a5593caa3f7ebd3e489aad0349de44d47576b1a90d3ba6d7cf2ecf3511ba62a728d746eb80a6e6074cc7e4f191130e8ebc398ed29

    • C:\Windows\SysWOW64\twrjpuegzm.exe
      Filesize

      255KB

      MD5

      37df8cff3393ba35ea2801dede22c67e

      SHA1

      b777736a95cb1726dc4d494d0856b92c8994a989

      SHA256

      1c157398f68d3791b2764ec145b7a6580d51bc1e17e19883e4c7adc4cdebbdd4

      SHA512

      81bd49f0fac42d6fd162a7d7f18f87e90ec6fe3e68e8b64cf4d1c80d50211471fe3d7ebf00ea1cd2e5fd9ab3ded5015d26dd19dfe0e74e520158e24132922933

    • C:\Windows\SysWOW64\twrjpuegzm.exe
      Filesize

      255KB

      MD5

      37df8cff3393ba35ea2801dede22c67e

      SHA1

      b777736a95cb1726dc4d494d0856b92c8994a989

      SHA256

      1c157398f68d3791b2764ec145b7a6580d51bc1e17e19883e4c7adc4cdebbdd4

      SHA512

      81bd49f0fac42d6fd162a7d7f18f87e90ec6fe3e68e8b64cf4d1c80d50211471fe3d7ebf00ea1cd2e5fd9ab3ded5015d26dd19dfe0e74e520158e24132922933

    • C:\Windows\SysWOW64\tyrlvparnmnhdlg.exe
      Filesize

      255KB

      MD5

      d7c7fdbfceed43f5d6a1f92153b2adc4

      SHA1

      4bf79f983b94ffd8e98f1ff352c43fa38e220a1a

      SHA256

      ad2dbfabe19c89d87658794c8d481b409ed1b97393f3dee8c281f540f87f3900

      SHA512

      c481c4cdaa2ab6a2475209d028ddc36e60325faa7b0d14078d622720c26b225b50aa989822e81d32e0154cdf015481d10af9d8c86762077f57df628eb6521069

    • C:\Windows\SysWOW64\tyrlvparnmnhdlg.exe
      Filesize

      255KB

      MD5

      d7c7fdbfceed43f5d6a1f92153b2adc4

      SHA1

      4bf79f983b94ffd8e98f1ff352c43fa38e220a1a

      SHA256

      ad2dbfabe19c89d87658794c8d481b409ed1b97393f3dee8c281f540f87f3900

      SHA512

      c481c4cdaa2ab6a2475209d028ddc36e60325faa7b0d14078d622720c26b225b50aa989822e81d32e0154cdf015481d10af9d8c86762077f57df628eb6521069

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\jdcbgsuv.exe
      Filesize

      255KB

      MD5

      966cb08aeaaff4bff51ccd32356346a7

      SHA1

      5fc8b93dea19b2a7c96238a391f776e10ef6ce85

      SHA256

      93de833877595d97b35170205c701e0d943f760025658a0d629f86494dde681a

      SHA512

      a9663a7d23d864097d65a804ab8970df3730826f1c8934455203bdec5d9cfe1a49e6218e536b5061c7addeb3106744e6dcf081a608333fa7e71f061d4db0d005

    • \Windows\SysWOW64\jdcbgsuv.exe
      Filesize

      255KB

      MD5

      966cb08aeaaff4bff51ccd32356346a7

      SHA1

      5fc8b93dea19b2a7c96238a391f776e10ef6ce85

      SHA256

      93de833877595d97b35170205c701e0d943f760025658a0d629f86494dde681a

      SHA512

      a9663a7d23d864097d65a804ab8970df3730826f1c8934455203bdec5d9cfe1a49e6218e536b5061c7addeb3106744e6dcf081a608333fa7e71f061d4db0d005

    • \Windows\SysWOW64\svgrkzypycmba.exe
      Filesize

      255KB

      MD5

      2515a845b6533d7e322f87b1d83f309a

      SHA1

      0f971f78dffd9f4ce9b4c2e2d6b7dccad163e008

      SHA256

      bb9b7b98cfd4e27e74180cafcbfc08966854d6c9a1af9f95558e5e051b3fed80

      SHA512

      854e7ffd96d8420731a8850a5593caa3f7ebd3e489aad0349de44d47576b1a90d3ba6d7cf2ecf3511ba62a728d746eb80a6e6074cc7e4f191130e8ebc398ed29

    • \Windows\SysWOW64\twrjpuegzm.exe
      Filesize

      255KB

      MD5

      37df8cff3393ba35ea2801dede22c67e

      SHA1

      b777736a95cb1726dc4d494d0856b92c8994a989

      SHA256

      1c157398f68d3791b2764ec145b7a6580d51bc1e17e19883e4c7adc4cdebbdd4

      SHA512

      81bd49f0fac42d6fd162a7d7f18f87e90ec6fe3e68e8b64cf4d1c80d50211471fe3d7ebf00ea1cd2e5fd9ab3ded5015d26dd19dfe0e74e520158e24132922933

    • \Windows\SysWOW64\tyrlvparnmnhdlg.exe
      Filesize

      255KB

      MD5

      d7c7fdbfceed43f5d6a1f92153b2adc4

      SHA1

      4bf79f983b94ffd8e98f1ff352c43fa38e220a1a

      SHA256

      ad2dbfabe19c89d87658794c8d481b409ed1b97393f3dee8c281f540f87f3900

      SHA512

      c481c4cdaa2ab6a2475209d028ddc36e60325faa7b0d14078d622720c26b225b50aa989822e81d32e0154cdf015481d10af9d8c86762077f57df628eb6521069

    • memory/532-92-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/532-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/532-85-0x0000000000000000-mapping.dmp
    • memory/544-68-0x0000000000000000-mapping.dmp
    • memory/544-101-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/544-82-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/808-91-0x00000000728E1000-0x00000000728E4000-memory.dmp
      Filesize

      12KB

    • memory/808-93-0x0000000070361000-0x0000000070363000-memory.dmp
      Filesize

      8KB

    • memory/808-103-0x000000007134D000-0x0000000071358000-memory.dmp
      Filesize

      44KB

    • memory/808-88-0x0000000000000000-mapping.dmp
    • memory/808-97-0x000000007134D000-0x0000000071358000-memory.dmp
      Filesize

      44KB

    • memory/808-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1156-78-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1156-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1156-90-0x0000000003860000-0x0000000003900000-memory.dmp
      Filesize

      640KB

    • memory/1156-58-0x0000000000000000-mapping.dmp
    • memory/1480-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1480-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1480-66-0x0000000000000000-mapping.dmp
    • memory/1648-77-0x0000000003340000-0x00000000033E0000-memory.dmp
      Filesize

      640KB

    • memory/1648-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
      Filesize

      8KB

    • memory/1648-89-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1648-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1648-57-0x0000000003340000-0x00000000033E0000-memory.dmp
      Filesize

      640KB

    • memory/1648-56-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1648-79-0x0000000003340000-0x00000000033E0000-memory.dmp
      Filesize

      640KB

    • memory/1732-60-0x0000000000000000-mapping.dmp
    • memory/1732-80-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1732-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2032-104-0x0000000000000000-mapping.dmp