Analysis

  • max time kernel
    201s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    7abfe416a48dfd64918a31120647f8c1f9de35d5fc1969ca89c72eb89c681e9b.exe

  • Size

    255KB

  • MD5

    d86fd9e9ef6f00c85baaebffaa19db7d

  • SHA1

    f9d565de0eab70a2257ee48df13f061f810a3845

  • SHA256

    7abfe416a48dfd64918a31120647f8c1f9de35d5fc1969ca89c72eb89c681e9b

  • SHA512

    8b1e9bd0cd244cc2ccbef3ec16ab3f96c4e0314a570274e7ed2d8449cc466fe1e83eb0ab232796589e229507b2cba9c72e1c3b9f8bfe9ddfbdc85fd6e92b22c5

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJP:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI8

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7abfe416a48dfd64918a31120647f8c1f9de35d5fc1969ca89c72eb89c681e9b.exe
    "C:\Users\Admin\AppData\Local\Temp\7abfe416a48dfd64918a31120647f8c1f9de35d5fc1969ca89c72eb89c681e9b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\tabjwcrmky.exe
      tabjwcrmky.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\lngjahvm.exe
        C:\Windows\system32\lngjahvm.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1836
    • C:\Windows\SysWOW64\yregrdrjqeemygh.exe
      yregrdrjqeemygh.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1400
    • C:\Windows\SysWOW64\lngjahvm.exe
      lngjahvm.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1292
    • C:\Windows\SysWOW64\fsbvpoxwuvesy.exe
      fsbvpoxwuvesy.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1520
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\ConvertToRevoke.doc.exe
      Filesize

      255KB

      MD5

      39f35736ef4bf4b4bc3c0dfcab2aeeb3

      SHA1

      859f1dcb1062974c29c4a8aeaad1412ff98c2f90

      SHA256

      d98a0b161ef31b43d79df683b30bf1b36c671d587b406fa12d92cf814a07deaf

      SHA512

      fad3b0d867994447acaba1bbc49109d7e4db1438206ec7e2b0bb34eb87129f8e1dd6c4ac07d3d17fc0628c1ff25f47453fac388e1d8d1056623ddef57bd75fea

    • C:\Users\Admin\Downloads\ApproveCopy.doc.exe
      Filesize

      255KB

      MD5

      ec2d84f6da4a3e2e7dbcf1a7ede5c32f

      SHA1

      34c501c9e682fe0a6133446ec8c4a7ae7e57129b

      SHA256

      dd9e9b6a4018f5403f2f9171f5f0395d123763ab24a7ca2302ee4108e6a0c0c0

      SHA512

      727b1c070247457b6eb62a014f3422a733a74f20b8b213dcf5950ae765002733b12186a0d6a48934997786af33ded4d5ed19f7dec1e2d8bae9ca386803b077d7

    • C:\Windows\SysWOW64\fsbvpoxwuvesy.exe
      Filesize

      255KB

      MD5

      7c3b2ca448cf1d8285924e0aa9d193ba

      SHA1

      ee22876d0a36bcf71595c4fc8fa6b7684d0d423c

      SHA256

      c33b70a593c1e0a214b65d604fed3eb5b99b15e1e62e1f20dc13bb6449594a50

      SHA512

      bb694f63fe45d746fe1fefc0f754d5743b30d497df6591abd58241b2ce24e0df874cd9a568e063549dfa473e77e179589431822a05e67207c327cf4a24812f71

    • C:\Windows\SysWOW64\fsbvpoxwuvesy.exe
      Filesize

      255KB

      MD5

      7c3b2ca448cf1d8285924e0aa9d193ba

      SHA1

      ee22876d0a36bcf71595c4fc8fa6b7684d0d423c

      SHA256

      c33b70a593c1e0a214b65d604fed3eb5b99b15e1e62e1f20dc13bb6449594a50

      SHA512

      bb694f63fe45d746fe1fefc0f754d5743b30d497df6591abd58241b2ce24e0df874cd9a568e063549dfa473e77e179589431822a05e67207c327cf4a24812f71

    • C:\Windows\SysWOW64\lngjahvm.exe
      Filesize

      255KB

      MD5

      253a5ded2496b64c8dafd2a152c84e7e

      SHA1

      1b489d5726df8e4d3bab69dd960fc3ea4b2fe861

      SHA256

      0f2bbddb9aee70a7a4aa412bfab02f45dfc188e6ba0096f2226c4371fdeac6dd

      SHA512

      0995cf1d37b5ba97f9c3a6421605400e63442baf4378f5b461c2ce3a02155c416795d1783bc5347ef92b59cecd954afaf6bf37cbeab1f749ce25d6dadf97201d

    • C:\Windows\SysWOW64\lngjahvm.exe
      Filesize

      255KB

      MD5

      253a5ded2496b64c8dafd2a152c84e7e

      SHA1

      1b489d5726df8e4d3bab69dd960fc3ea4b2fe861

      SHA256

      0f2bbddb9aee70a7a4aa412bfab02f45dfc188e6ba0096f2226c4371fdeac6dd

      SHA512

      0995cf1d37b5ba97f9c3a6421605400e63442baf4378f5b461c2ce3a02155c416795d1783bc5347ef92b59cecd954afaf6bf37cbeab1f749ce25d6dadf97201d

    • C:\Windows\SysWOW64\lngjahvm.exe
      Filesize

      255KB

      MD5

      253a5ded2496b64c8dafd2a152c84e7e

      SHA1

      1b489d5726df8e4d3bab69dd960fc3ea4b2fe861

      SHA256

      0f2bbddb9aee70a7a4aa412bfab02f45dfc188e6ba0096f2226c4371fdeac6dd

      SHA512

      0995cf1d37b5ba97f9c3a6421605400e63442baf4378f5b461c2ce3a02155c416795d1783bc5347ef92b59cecd954afaf6bf37cbeab1f749ce25d6dadf97201d

    • C:\Windows\SysWOW64\tabjwcrmky.exe
      Filesize

      255KB

      MD5

      c8e967a46f0df32acd4ae2d6dee93014

      SHA1

      bc2cc0982fde46da223ad0fe550b3e575f8b12be

      SHA256

      933408bbf4f7299b3c2a21d407cd9cd6c0ce5248743158389d13d28089b2ae94

      SHA512

      32d884e094fab5e1157f93aec13b7d8ba8578ecd85a0f63e29117eadffc1b020f93882a8a469be6473ff53affdd98460940a4f88de384548aa91c96465acd0af

    • C:\Windows\SysWOW64\tabjwcrmky.exe
      Filesize

      255KB

      MD5

      c8e967a46f0df32acd4ae2d6dee93014

      SHA1

      bc2cc0982fde46da223ad0fe550b3e575f8b12be

      SHA256

      933408bbf4f7299b3c2a21d407cd9cd6c0ce5248743158389d13d28089b2ae94

      SHA512

      32d884e094fab5e1157f93aec13b7d8ba8578ecd85a0f63e29117eadffc1b020f93882a8a469be6473ff53affdd98460940a4f88de384548aa91c96465acd0af

    • C:\Windows\SysWOW64\yregrdrjqeemygh.exe
      Filesize

      255KB

      MD5

      0e3e7178b29e3078dd1ba1a735e95b9d

      SHA1

      c4a3ac8d84d1d1cb897474cc948c197534b5ed5d

      SHA256

      84c1e5559b472dad6182b81e5c1592d466245eb7d577f4020185d1ff52d91d67

      SHA512

      691440c2d546ad443b5ace0728a928b1f40043a5afd022489dff7cff6a24dae974d0838bbdee3a26a5a61f5773ad734908fba237a8d3623d626cfc9ef6a63002

    • C:\Windows\SysWOW64\yregrdrjqeemygh.exe
      Filesize

      255KB

      MD5

      0e3e7178b29e3078dd1ba1a735e95b9d

      SHA1

      c4a3ac8d84d1d1cb897474cc948c197534b5ed5d

      SHA256

      84c1e5559b472dad6182b81e5c1592d466245eb7d577f4020185d1ff52d91d67

      SHA512

      691440c2d546ad443b5ace0728a928b1f40043a5afd022489dff7cff6a24dae974d0838bbdee3a26a5a61f5773ad734908fba237a8d3623d626cfc9ef6a63002

    • C:\Windows\mydoc.rtf
      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\fsbvpoxwuvesy.exe
      Filesize

      255KB

      MD5

      7c3b2ca448cf1d8285924e0aa9d193ba

      SHA1

      ee22876d0a36bcf71595c4fc8fa6b7684d0d423c

      SHA256

      c33b70a593c1e0a214b65d604fed3eb5b99b15e1e62e1f20dc13bb6449594a50

      SHA512

      bb694f63fe45d746fe1fefc0f754d5743b30d497df6591abd58241b2ce24e0df874cd9a568e063549dfa473e77e179589431822a05e67207c327cf4a24812f71

    • \Windows\SysWOW64\lngjahvm.exe
      Filesize

      255KB

      MD5

      253a5ded2496b64c8dafd2a152c84e7e

      SHA1

      1b489d5726df8e4d3bab69dd960fc3ea4b2fe861

      SHA256

      0f2bbddb9aee70a7a4aa412bfab02f45dfc188e6ba0096f2226c4371fdeac6dd

      SHA512

      0995cf1d37b5ba97f9c3a6421605400e63442baf4378f5b461c2ce3a02155c416795d1783bc5347ef92b59cecd954afaf6bf37cbeab1f749ce25d6dadf97201d

    • \Windows\SysWOW64\lngjahvm.exe
      Filesize

      255KB

      MD5

      253a5ded2496b64c8dafd2a152c84e7e

      SHA1

      1b489d5726df8e4d3bab69dd960fc3ea4b2fe861

      SHA256

      0f2bbddb9aee70a7a4aa412bfab02f45dfc188e6ba0096f2226c4371fdeac6dd

      SHA512

      0995cf1d37b5ba97f9c3a6421605400e63442baf4378f5b461c2ce3a02155c416795d1783bc5347ef92b59cecd954afaf6bf37cbeab1f749ce25d6dadf97201d

    • \Windows\SysWOW64\tabjwcrmky.exe
      Filesize

      255KB

      MD5

      c8e967a46f0df32acd4ae2d6dee93014

      SHA1

      bc2cc0982fde46da223ad0fe550b3e575f8b12be

      SHA256

      933408bbf4f7299b3c2a21d407cd9cd6c0ce5248743158389d13d28089b2ae94

      SHA512

      32d884e094fab5e1157f93aec13b7d8ba8578ecd85a0f63e29117eadffc1b020f93882a8a469be6473ff53affdd98460940a4f88de384548aa91c96465acd0af

    • \Windows\SysWOW64\yregrdrjqeemygh.exe
      Filesize

      255KB

      MD5

      0e3e7178b29e3078dd1ba1a735e95b9d

      SHA1

      c4a3ac8d84d1d1cb897474cc948c197534b5ed5d

      SHA256

      84c1e5559b472dad6182b81e5c1592d466245eb7d577f4020185d1ff52d91d67

      SHA512

      691440c2d546ad443b5ace0728a928b1f40043a5afd022489dff7cff6a24dae974d0838bbdee3a26a5a61f5773ad734908fba237a8d3623d626cfc9ef6a63002

    • memory/952-81-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/952-95-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/952-58-0x0000000000000000-mapping.dmp
    • memory/1040-87-0x0000000000000000-mapping.dmp
    • memory/1040-105-0x000000007170D000-0x0000000071718000-memory.dmp
      Filesize

      44KB

    • memory/1040-104-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1040-94-0x000000007170D000-0x0000000071718000-memory.dmp
      Filesize

      44KB

    • memory/1040-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1040-90-0x0000000070721000-0x0000000070723000-memory.dmp
      Filesize

      8KB

    • memory/1040-89-0x0000000072CA1000-0x0000000072CA4000-memory.dmp
      Filesize

      12KB

    • memory/1292-84-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1292-97-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1292-67-0x0000000000000000-mapping.dmp
    • memory/1376-88-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1376-55-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1376-57-0x00000000032E0000-0x0000000003380000-memory.dmp
      Filesize

      640KB

    • memory/1376-82-0x00000000032E0000-0x0000000003380000-memory.dmp
      Filesize

      640KB

    • memory/1376-54-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1400-96-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1400-62-0x0000000000000000-mapping.dmp
    • memory/1400-83-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1520-98-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1520-85-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1520-72-0x0000000000000000-mapping.dmp
    • memory/1708-100-0x0000000000000000-mapping.dmp
    • memory/1708-101-0x000007FEFC1B1000-0x000007FEFC1B3000-memory.dmp
      Filesize

      8KB

    • memory/1836-86-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1836-99-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1836-78-0x0000000000000000-mapping.dmp