Analysis

  • max time kernel
    169s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 18:19

General

  • Target

    214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc.exe

  • Size

    255KB

  • MD5

    79a454741c1f9b09aed3c3030317dcee

  • SHA1

    2d9fef5487de70307aa578f57a14fa3b4098298d

  • SHA256

    214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc

  • SHA512

    9343a317dab5d4702574aeb99f0b83ac800e53d059a24b396a3fbd8209732835f4633cdaa77da4649236cbfe1541d076d753f2774f9dbdff0720745e9427cdec

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJw:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIv

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 41 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc.exe
    "C:\Users\Admin\AppData\Local\Temp\214cfb183179ea8133cc9ccc9c541b3853b3117257f45f1f26ca3bb8639220fc.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\sjzjccuolv.exe
      sjzjccuolv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\ywlufwtb.exe
        C:\Windows\system32\ywlufwtb.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:560
    • C:\Windows\SysWOW64\jtiwvldxqxyrcre.exe
      jtiwvldxqxyrcre.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c nyqrutowzroew.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\nyqrutowzroew.exe
          nyqrutowzroew.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:1032
    • C:\Windows\SysWOW64\ywlufwtb.exe
      ywlufwtb.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:856
    • C:\Windows\SysWOW64\nyqrutowzroew.exe
      nyqrutowzroew.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1736
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2028
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:780
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x59c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:844

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            255KB

            MD5

            828e605c8e3ff46325dba5c9c1e16d00

            SHA1

            2eb763ac214bf60c741f3ebd3b8e9592301635fb

            SHA256

            fcf54e5ae166efba22812473867979168b1d8fc1a32608c45874f5339f5cf69b

            SHA512

            b8ac32306cce30e76623218c968ed049b16a03e63c9367d21b192027790b0c63a5150ed392df130170eb4652a8c2ded18bbce7f3fb1985f27f32852e35531d17

          • C:\Users\Admin\Downloads\SwitchWrite.doc.exe

            Filesize

            255KB

            MD5

            9a7d18652cfd7cbf6d9721bcef89607c

            SHA1

            c87984f826ebc93fe02f9b9ca856461002403395

            SHA256

            960be24e863e0c30bce8fc6f837d4b90527cfeebf9454fd011729ce1e1c3a2cd

            SHA512

            0430bf91bb5b26ce6f66961e4496efab0b75f69b9c6f9baad5f26be95482508c6f37357504aa54149fcd333e19746eef9b4afcd4c5eadb6e7a3e403e4f69dac6

          • C:\Windows\SysWOW64\jtiwvldxqxyrcre.exe

            Filesize

            255KB

            MD5

            4b9d1107783f462ad253b470d9254c4c

            SHA1

            c0e25ce3f7d7523572992693b63a14a131790a40

            SHA256

            c673800d0dd58e53cb60bf33cb52360dfcd61b3787d6c8568a7e0bd33f09c186

            SHA512

            5f085332f3a0417b5cfdb5c3bf6ddafbe8f2af7cbf60d094c34923b571ff59495837fb8202477c58d160e77fb8a0678eae873a2fd89006aaa2fca741bdc253ca

          • C:\Windows\SysWOW64\jtiwvldxqxyrcre.exe

            Filesize

            255KB

            MD5

            4b9d1107783f462ad253b470d9254c4c

            SHA1

            c0e25ce3f7d7523572992693b63a14a131790a40

            SHA256

            c673800d0dd58e53cb60bf33cb52360dfcd61b3787d6c8568a7e0bd33f09c186

            SHA512

            5f085332f3a0417b5cfdb5c3bf6ddafbe8f2af7cbf60d094c34923b571ff59495837fb8202477c58d160e77fb8a0678eae873a2fd89006aaa2fca741bdc253ca

          • C:\Windows\SysWOW64\nyqrutowzroew.exe

            Filesize

            255KB

            MD5

            cc5b9e127359b6615751b69fa762981a

            SHA1

            3ba1dae351f4aec73db135f8a08dcdbe622f7b8d

            SHA256

            1e3bc63814b6c88ba3ef56c7c9f807e2c107a6763c5551d35bce7360facec57d

            SHA512

            028895c50c0bc8e8d6849c7d0fe8f7f90e75f296027c8d6b4bddfd79c630534d687d8f3a0e630f6bbb5641ba3dc1df666b865aed5fdacdcaaf5405228b7741b7

          • C:\Windows\SysWOW64\nyqrutowzroew.exe

            Filesize

            255KB

            MD5

            cc5b9e127359b6615751b69fa762981a

            SHA1

            3ba1dae351f4aec73db135f8a08dcdbe622f7b8d

            SHA256

            1e3bc63814b6c88ba3ef56c7c9f807e2c107a6763c5551d35bce7360facec57d

            SHA512

            028895c50c0bc8e8d6849c7d0fe8f7f90e75f296027c8d6b4bddfd79c630534d687d8f3a0e630f6bbb5641ba3dc1df666b865aed5fdacdcaaf5405228b7741b7

          • C:\Windows\SysWOW64\nyqrutowzroew.exe

            Filesize

            255KB

            MD5

            cc5b9e127359b6615751b69fa762981a

            SHA1

            3ba1dae351f4aec73db135f8a08dcdbe622f7b8d

            SHA256

            1e3bc63814b6c88ba3ef56c7c9f807e2c107a6763c5551d35bce7360facec57d

            SHA512

            028895c50c0bc8e8d6849c7d0fe8f7f90e75f296027c8d6b4bddfd79c630534d687d8f3a0e630f6bbb5641ba3dc1df666b865aed5fdacdcaaf5405228b7741b7

          • C:\Windows\SysWOW64\sjzjccuolv.exe

            Filesize

            255KB

            MD5

            4548d5ba67067ebf55469965120c3725

            SHA1

            f43a399fe11834691f7acbbed9494cbc5f998ef3

            SHA256

            f6b4e9e40e39559f26fa4bf35a79939ef4adc028bf808b71ba3be5eb02d66044

            SHA512

            bec1617d9d4d5d83b783857ff5e2b5e4e313f6c97d6efd27f2b7b6da56eedb30a1bf779298bd4e91b051d448227fa1aeaa3f297812598db02b3ac52daf74b062

          • C:\Windows\SysWOW64\sjzjccuolv.exe

            Filesize

            255KB

            MD5

            4548d5ba67067ebf55469965120c3725

            SHA1

            f43a399fe11834691f7acbbed9494cbc5f998ef3

            SHA256

            f6b4e9e40e39559f26fa4bf35a79939ef4adc028bf808b71ba3be5eb02d66044

            SHA512

            bec1617d9d4d5d83b783857ff5e2b5e4e313f6c97d6efd27f2b7b6da56eedb30a1bf779298bd4e91b051d448227fa1aeaa3f297812598db02b3ac52daf74b062

          • C:\Windows\SysWOW64\ywlufwtb.exe

            Filesize

            255KB

            MD5

            746af786482129687a285c9f760dadbc

            SHA1

            5a6a7aa7ffcc8c3ecc9b570960511c26b7a9f9af

            SHA256

            23b004b93751c48a34cf4fdfb6bf9de6730b8e7c844da009dc25ab12a6018641

            SHA512

            33d940121b2b76cb375a70a0b3ff25a2910fdf4ff2f8a9e43e53c0d8261e56e6cb9db0c38056dce4eb2aea76232458ac3433bb52413598525c595fe9981c841f

          • C:\Windows\SysWOW64\ywlufwtb.exe

            Filesize

            255KB

            MD5

            746af786482129687a285c9f760dadbc

            SHA1

            5a6a7aa7ffcc8c3ecc9b570960511c26b7a9f9af

            SHA256

            23b004b93751c48a34cf4fdfb6bf9de6730b8e7c844da009dc25ab12a6018641

            SHA512

            33d940121b2b76cb375a70a0b3ff25a2910fdf4ff2f8a9e43e53c0d8261e56e6cb9db0c38056dce4eb2aea76232458ac3433bb52413598525c595fe9981c841f

          • C:\Windows\SysWOW64\ywlufwtb.exe

            Filesize

            255KB

            MD5

            746af786482129687a285c9f760dadbc

            SHA1

            5a6a7aa7ffcc8c3ecc9b570960511c26b7a9f9af

            SHA256

            23b004b93751c48a34cf4fdfb6bf9de6730b8e7c844da009dc25ab12a6018641

            SHA512

            33d940121b2b76cb375a70a0b3ff25a2910fdf4ff2f8a9e43e53c0d8261e56e6cb9db0c38056dce4eb2aea76232458ac3433bb52413598525c595fe9981c841f

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \??\c:\Users\Admin\Downloads\SwitchWrite.doc.exe

            Filesize

            255KB

            MD5

            9a7d18652cfd7cbf6d9721bcef89607c

            SHA1

            c87984f826ebc93fe02f9b9ca856461002403395

            SHA256

            960be24e863e0c30bce8fc6f837d4b90527cfeebf9454fd011729ce1e1c3a2cd

            SHA512

            0430bf91bb5b26ce6f66961e4496efab0b75f69b9c6f9baad5f26be95482508c6f37357504aa54149fcd333e19746eef9b4afcd4c5eadb6e7a3e403e4f69dac6

          • \Windows\SysWOW64\jtiwvldxqxyrcre.exe

            Filesize

            255KB

            MD5

            4b9d1107783f462ad253b470d9254c4c

            SHA1

            c0e25ce3f7d7523572992693b63a14a131790a40

            SHA256

            c673800d0dd58e53cb60bf33cb52360dfcd61b3787d6c8568a7e0bd33f09c186

            SHA512

            5f085332f3a0417b5cfdb5c3bf6ddafbe8f2af7cbf60d094c34923b571ff59495837fb8202477c58d160e77fb8a0678eae873a2fd89006aaa2fca741bdc253ca

          • \Windows\SysWOW64\nyqrutowzroew.exe

            Filesize

            255KB

            MD5

            cc5b9e127359b6615751b69fa762981a

            SHA1

            3ba1dae351f4aec73db135f8a08dcdbe622f7b8d

            SHA256

            1e3bc63814b6c88ba3ef56c7c9f807e2c107a6763c5551d35bce7360facec57d

            SHA512

            028895c50c0bc8e8d6849c7d0fe8f7f90e75f296027c8d6b4bddfd79c630534d687d8f3a0e630f6bbb5641ba3dc1df666b865aed5fdacdcaaf5405228b7741b7

          • \Windows\SysWOW64\nyqrutowzroew.exe

            Filesize

            255KB

            MD5

            cc5b9e127359b6615751b69fa762981a

            SHA1

            3ba1dae351f4aec73db135f8a08dcdbe622f7b8d

            SHA256

            1e3bc63814b6c88ba3ef56c7c9f807e2c107a6763c5551d35bce7360facec57d

            SHA512

            028895c50c0bc8e8d6849c7d0fe8f7f90e75f296027c8d6b4bddfd79c630534d687d8f3a0e630f6bbb5641ba3dc1df666b865aed5fdacdcaaf5405228b7741b7

          • \Windows\SysWOW64\sjzjccuolv.exe

            Filesize

            255KB

            MD5

            4548d5ba67067ebf55469965120c3725

            SHA1

            f43a399fe11834691f7acbbed9494cbc5f998ef3

            SHA256

            f6b4e9e40e39559f26fa4bf35a79939ef4adc028bf808b71ba3be5eb02d66044

            SHA512

            bec1617d9d4d5d83b783857ff5e2b5e4e313f6c97d6efd27f2b7b6da56eedb30a1bf779298bd4e91b051d448227fa1aeaa3f297812598db02b3ac52daf74b062

          • \Windows\SysWOW64\ywlufwtb.exe

            Filesize

            255KB

            MD5

            746af786482129687a285c9f760dadbc

            SHA1

            5a6a7aa7ffcc8c3ecc9b570960511c26b7a9f9af

            SHA256

            23b004b93751c48a34cf4fdfb6bf9de6730b8e7c844da009dc25ab12a6018641

            SHA512

            33d940121b2b76cb375a70a0b3ff25a2910fdf4ff2f8a9e43e53c0d8261e56e6cb9db0c38056dce4eb2aea76232458ac3433bb52413598525c595fe9981c841f

          • \Windows\SysWOW64\ywlufwtb.exe

            Filesize

            255KB

            MD5

            746af786482129687a285c9f760dadbc

            SHA1

            5a6a7aa7ffcc8c3ecc9b570960511c26b7a9f9af

            SHA256

            23b004b93751c48a34cf4fdfb6bf9de6730b8e7c844da009dc25ab12a6018641

            SHA512

            33d940121b2b76cb375a70a0b3ff25a2910fdf4ff2f8a9e43e53c0d8261e56e6cb9db0c38056dce4eb2aea76232458ac3433bb52413598525c595fe9981c841f

          • memory/560-108-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/560-94-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/748-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/748-56-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/748-57-0x00000000032F0000-0x0000000003390000-memory.dmp

            Filesize

            640KB

          • memory/748-88-0x00000000032F0000-0x0000000003390000-memory.dmp

            Filesize

            640KB

          • memory/748-54-0x0000000075B11000-0x0000000075B13000-memory.dmp

            Filesize

            8KB

          • memory/780-82-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp

            Filesize

            8KB

          • memory/780-115-0x0000000002730000-0x0000000002740000-memory.dmp

            Filesize

            64KB

          • memory/856-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/856-105-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/976-104-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/976-89-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1032-92-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1032-107-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1664-102-0x000000007127D000-0x0000000071288000-memory.dmp

            Filesize

            44KB

          • memory/1664-99-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1664-98-0x0000000070291000-0x0000000070293000-memory.dmp

            Filesize

            8KB

          • memory/1664-97-0x0000000072811000-0x0000000072814000-memory.dmp

            Filesize

            12KB

          • memory/1664-109-0x000000007127D000-0x0000000071288000-memory.dmp

            Filesize

            44KB

          • memory/1708-87-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1708-103-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1708-93-0x0000000003880000-0x0000000003920000-memory.dmp

            Filesize

            640KB

          • memory/1736-91-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1736-106-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB