Analysis

  • max time kernel
    172s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    82652d8fa981f813639208ad313c783ee5d7c808afeb18fb98c79f584656a0a8.exe

  • Size

    255KB

  • MD5

    29091989086425a6d3a63e48c680b4a9

  • SHA1

    4af28fb42da89139ec542da17d7163b67f5e6311

  • SHA256

    82652d8fa981f813639208ad313c783ee5d7c808afeb18fb98c79f584656a0a8

  • SHA512

    f5faf616867096b621b00d49c7701cf7c81a4cfdfa41a74c9f30ee1bbedce082186dd135190caf9e2c37b765296c793dcb9a2fa3ede5a88947f2a02f2c9914a8

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ+:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIf

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 50 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82652d8fa981f813639208ad313c783ee5d7c808afeb18fb98c79f584656a0a8.exe
    "C:\Users\Admin\AppData\Local\Temp\82652d8fa981f813639208ad313c783ee5d7c808afeb18fb98c79f584656a0a8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\iwswlohgxv.exe
      iwswlohgxv.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\lfibmhaw.exe
        C:\Windows\system32\lfibmhaw.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:996
    • C:\Windows\SysWOW64\vwxzltumxnxtbaw.exe
      vwxzltumxnxtbaw.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:564
    • C:\Windows\SysWOW64\lfibmhaw.exe
      lfibmhaw.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:524
    • C:\Windows\SysWOW64\fkfbutctydsre.exe
      fkfbutctydsre.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1496
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:772
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1096
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x594
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    2
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    8
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\fkfbutctydsre.exe
      Filesize

      255KB

      MD5

      2d619abd11897dc5d7154f4fc2d29258

      SHA1

      5bfdf9bd96410820a9ded614a198f60135406a49

      SHA256

      2efe0e163bea70606bba391b4b797836540ea9054fbbe1e59280b4b30a9f11dc

      SHA512

      9808dd18aee7e026f390ae47494a25f3d672a66b710ea138f0c7f656198fe5339e4f11beb1bd48d69a3fa6f8aa026e386a376e91a56e0d1db369c26d809d2829

    • C:\Windows\SysWOW64\fkfbutctydsre.exe
      Filesize

      255KB

      MD5

      2d619abd11897dc5d7154f4fc2d29258

      SHA1

      5bfdf9bd96410820a9ded614a198f60135406a49

      SHA256

      2efe0e163bea70606bba391b4b797836540ea9054fbbe1e59280b4b30a9f11dc

      SHA512

      9808dd18aee7e026f390ae47494a25f3d672a66b710ea138f0c7f656198fe5339e4f11beb1bd48d69a3fa6f8aa026e386a376e91a56e0d1db369c26d809d2829

    • C:\Windows\SysWOW64\iwswlohgxv.exe
      Filesize

      255KB

      MD5

      339458c2ddd664304a73216e63966f10

      SHA1

      d11ebf33c7714f33cc134b0b9072ee21e9971041

      SHA256

      8a3141c865113ed65c28423d2fe9b5bd6e232cbfed4939c8a616f175a84a43f2

      SHA512

      4202a8247a2ee88bae8dc7ecd0ec93b831b451736180d09e50ed31da7c6463a197083ee970606c1494cf1b6798afa53664318b1a6c9bf28edcf3875add4e8980

    • C:\Windows\SysWOW64\iwswlohgxv.exe
      Filesize

      255KB

      MD5

      339458c2ddd664304a73216e63966f10

      SHA1

      d11ebf33c7714f33cc134b0b9072ee21e9971041

      SHA256

      8a3141c865113ed65c28423d2fe9b5bd6e232cbfed4939c8a616f175a84a43f2

      SHA512

      4202a8247a2ee88bae8dc7ecd0ec93b831b451736180d09e50ed31da7c6463a197083ee970606c1494cf1b6798afa53664318b1a6c9bf28edcf3875add4e8980

    • C:\Windows\SysWOW64\lfibmhaw.exe
      Filesize

      255KB

      MD5

      b14e009164feb2e5a6f9a9e17dfcc641

      SHA1

      ed3d0f8205b92d41f1b731987b6e4831b5201527

      SHA256

      905cf9df88deb32ec88acb218314d70e7193a7f553a93515a42d380490f39a41

      SHA512

      05e39ca39421b379a2eee9c8c43c576b58aef8421232422f3d3c457b091ba98f44cf40c9d387cf69344f5dca5f91ecfe2fe2c0163a8437852aa58423b92050c3

    • C:\Windows\SysWOW64\lfibmhaw.exe
      Filesize

      255KB

      MD5

      b14e009164feb2e5a6f9a9e17dfcc641

      SHA1

      ed3d0f8205b92d41f1b731987b6e4831b5201527

      SHA256

      905cf9df88deb32ec88acb218314d70e7193a7f553a93515a42d380490f39a41

      SHA512

      05e39ca39421b379a2eee9c8c43c576b58aef8421232422f3d3c457b091ba98f44cf40c9d387cf69344f5dca5f91ecfe2fe2c0163a8437852aa58423b92050c3

    • C:\Windows\SysWOW64\lfibmhaw.exe
      Filesize

      255KB

      MD5

      b14e009164feb2e5a6f9a9e17dfcc641

      SHA1

      ed3d0f8205b92d41f1b731987b6e4831b5201527

      SHA256

      905cf9df88deb32ec88acb218314d70e7193a7f553a93515a42d380490f39a41

      SHA512

      05e39ca39421b379a2eee9c8c43c576b58aef8421232422f3d3c457b091ba98f44cf40c9d387cf69344f5dca5f91ecfe2fe2c0163a8437852aa58423b92050c3

    • C:\Windows\SysWOW64\vwxzltumxnxtbaw.exe
      Filesize

      255KB

      MD5

      1d06572377fa6f719aeed18cef0510a4

      SHA1

      bb1a8865bcf8d024b6edd8ed7636cacb33cdef6c

      SHA256

      c6ff66ca9fac0d0661ad3d1fa38e12ef581f7e5b7c3c5f530d50b0724d4c0fdf

      SHA512

      b68789524af878d67f2da8721bb87b409b6c96e13ecc084c59affe0937169708137981d38918f5533087ba08793171cc264c541072debfb332f9de10d9d21791

    • C:\Windows\SysWOW64\vwxzltumxnxtbaw.exe
      Filesize

      255KB

      MD5

      1d06572377fa6f719aeed18cef0510a4

      SHA1

      bb1a8865bcf8d024b6edd8ed7636cacb33cdef6c

      SHA256

      c6ff66ca9fac0d0661ad3d1fa38e12ef581f7e5b7c3c5f530d50b0724d4c0fdf

      SHA512

      b68789524af878d67f2da8721bb87b409b6c96e13ecc084c59affe0937169708137981d38918f5533087ba08793171cc264c541072debfb332f9de10d9d21791

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe
      Filesize

      255KB

      MD5

      248d9c48dd89091b0fb255f9910c1182

      SHA1

      72e523233e368cd07912e60aa031b302665f5232

      SHA256

      12cae61cc01842013b9370cca7e6611a3f0d793cc5e93336f5598b641754938c

      SHA512

      32d99147de5c932c87a0cbf1d359c2b6da2de4139aaa6906ba2112d55699c15936484fd3ed2a22cdbb318fed590dff3fa706bcbb66fd5aca681c66bdcd0d11e9

    • \Windows\SysWOW64\fkfbutctydsre.exe
      Filesize

      255KB

      MD5

      2d619abd11897dc5d7154f4fc2d29258

      SHA1

      5bfdf9bd96410820a9ded614a198f60135406a49

      SHA256

      2efe0e163bea70606bba391b4b797836540ea9054fbbe1e59280b4b30a9f11dc

      SHA512

      9808dd18aee7e026f390ae47494a25f3d672a66b710ea138f0c7f656198fe5339e4f11beb1bd48d69a3fa6f8aa026e386a376e91a56e0d1db369c26d809d2829

    • \Windows\SysWOW64\iwswlohgxv.exe
      Filesize

      255KB

      MD5

      339458c2ddd664304a73216e63966f10

      SHA1

      d11ebf33c7714f33cc134b0b9072ee21e9971041

      SHA256

      8a3141c865113ed65c28423d2fe9b5bd6e232cbfed4939c8a616f175a84a43f2

      SHA512

      4202a8247a2ee88bae8dc7ecd0ec93b831b451736180d09e50ed31da7c6463a197083ee970606c1494cf1b6798afa53664318b1a6c9bf28edcf3875add4e8980

    • \Windows\SysWOW64\lfibmhaw.exe
      Filesize

      255KB

      MD5

      b14e009164feb2e5a6f9a9e17dfcc641

      SHA1

      ed3d0f8205b92d41f1b731987b6e4831b5201527

      SHA256

      905cf9df88deb32ec88acb218314d70e7193a7f553a93515a42d380490f39a41

      SHA512

      05e39ca39421b379a2eee9c8c43c576b58aef8421232422f3d3c457b091ba98f44cf40c9d387cf69344f5dca5f91ecfe2fe2c0163a8437852aa58423b92050c3

    • \Windows\SysWOW64\lfibmhaw.exe
      Filesize

      255KB

      MD5

      b14e009164feb2e5a6f9a9e17dfcc641

      SHA1

      ed3d0f8205b92d41f1b731987b6e4831b5201527

      SHA256

      905cf9df88deb32ec88acb218314d70e7193a7f553a93515a42d380490f39a41

      SHA512

      05e39ca39421b379a2eee9c8c43c576b58aef8421232422f3d3c457b091ba98f44cf40c9d387cf69344f5dca5f91ecfe2fe2c0163a8437852aa58423b92050c3

    • \Windows\SysWOW64\vwxzltumxnxtbaw.exe
      Filesize

      255KB

      MD5

      1d06572377fa6f719aeed18cef0510a4

      SHA1

      bb1a8865bcf8d024b6edd8ed7636cacb33cdef6c

      SHA256

      c6ff66ca9fac0d0661ad3d1fa38e12ef581f7e5b7c3c5f530d50b0724d4c0fdf

      SHA512

      b68789524af878d67f2da8721bb87b409b6c96e13ecc084c59affe0937169708137981d38918f5533087ba08793171cc264c541072debfb332f9de10d9d21791

    • memory/524-76-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/524-65-0x0000000000000000-mapping.dmp
    • memory/524-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/564-77-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/564-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/564-63-0x0000000000000000-mapping.dmp
    • memory/772-104-0x0000000000000000-mapping.dmp
    • memory/960-83-0x0000000000000000-mapping.dmp
    • memory/960-92-0x00000000707B1000-0x00000000707B3000-memory.dmp
      Filesize

      8KB

    • memory/960-103-0x000000007179D000-0x00000000717A8000-memory.dmp
      Filesize

      44KB

    • memory/960-96-0x000000007179D000-0x00000000717A8000-memory.dmp
      Filesize

      44KB

    • memory/960-85-0x0000000072D31000-0x0000000072D34000-memory.dmp
      Filesize

      12KB

    • memory/960-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/996-87-0x0000000000000000-mapping.dmp
    • memory/996-91-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/996-102-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1096-107-0x0000000003A20000-0x0000000003A30000-memory.dmp
      Filesize

      64KB

    • memory/1096-82-0x000007FEFC161000-0x000007FEFC163000-memory.dmp
      Filesize

      8KB

    • memory/1496-68-0x0000000000000000-mapping.dmp
    • memory/1496-79-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1496-100-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1516-90-0x0000000003CB0000-0x0000000003D50000-memory.dmp
      Filesize

      640KB

    • memory/1516-58-0x0000000000000000-mapping.dmp
    • memory/1516-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1516-74-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1516-101-0x0000000003CB0000-0x0000000003D50000-memory.dmp
      Filesize

      640KB

    • memory/1708-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1708-57-0x0000000002F60000-0x0000000003000000-memory.dmp
      Filesize

      640KB

    • memory/1708-75-0x0000000002F60000-0x0000000003000000-memory.dmp
      Filesize

      640KB

    • memory/1708-55-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1708-54-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
      Filesize

      8KB