Analysis

  • max time kernel
    230s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:05

General

  • Target

    3eabe840e4a8859d11bedb9d015dd8e004d89071c66782dd7f29b61ae02b565d.exe

  • Size

    255KB

  • MD5

    7cd0ca7a6becb3d1cc300b847c29b40c

  • SHA1

    aafb8eff5e9631366410a5e03f7ed18278ec7f88

  • SHA256

    3eabe840e4a8859d11bedb9d015dd8e004d89071c66782dd7f29b61ae02b565d

  • SHA512

    316f189e3b4f65257c33a3e6ebe3ee2be4949de4231e9320e5da44d4062e27feafc3f6c012add54c403b95c818ad45acbd01456fddab2b0d52724a7542f4bc16

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJO:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIL

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eabe840e4a8859d11bedb9d015dd8e004d89071c66782dd7f29b61ae02b565d.exe
    "C:\Users\Admin\AppData\Local\Temp\3eabe840e4a8859d11bedb9d015dd8e004d89071c66782dd7f29b61ae02b565d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\adpbhkzobl.exe
      adpbhkzobl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\vhfpwkky.exe
        C:\Windows\system32\vhfpwkky.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1460
    • C:\Windows\SysWOW64\vhfpwkky.exe
      vhfpwkky.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1016
    • C:\Windows\SysWOW64\wxjthuwldzwfclk.exe
      wxjthuwldzwfclk.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1488
    • C:\Windows\SysWOW64\hunpsipilsbze.exe
      hunpsipilsbze.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1996
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1968

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\adpbhkzobl.exe

      Filesize

      255KB

      MD5

      bf0bcd264e61a6bdb3dd07abccc2b835

      SHA1

      0d0e56406597358be5106751bf419b267ae2b853

      SHA256

      dadd3af3b6b742a7e866a179f2aaa001ed892fef7dac5dd995a1b3ad6e821a50

      SHA512

      51cb01c72dc328ac8cbff016991a81f80bbf6660d18785fd60210c6908508abeb247f14b3e27c9982b13ebb1843095a74ad61f36ea3a608f54b1c0481028aa74

    • C:\Windows\SysWOW64\adpbhkzobl.exe

      Filesize

      255KB

      MD5

      bf0bcd264e61a6bdb3dd07abccc2b835

      SHA1

      0d0e56406597358be5106751bf419b267ae2b853

      SHA256

      dadd3af3b6b742a7e866a179f2aaa001ed892fef7dac5dd995a1b3ad6e821a50

      SHA512

      51cb01c72dc328ac8cbff016991a81f80bbf6660d18785fd60210c6908508abeb247f14b3e27c9982b13ebb1843095a74ad61f36ea3a608f54b1c0481028aa74

    • C:\Windows\SysWOW64\hunpsipilsbze.exe

      Filesize

      255KB

      MD5

      1fc682f5e957f78864ab6126d6a65256

      SHA1

      4ded28e7952977d84e1c1215191f682f1d4105b2

      SHA256

      ee13f562476977f35612b8806d20b8ded7c2ae451087fc2ec41420385162fac0

      SHA512

      03f88b0291c316a22d9e913cb7e5462ea18e0b8f0a6b2ec7671b2b533a014ace41f8834d29a4bbb2a1ad78351548d129e3680f4aa8bfc7539acb7e62f4205a27

    • C:\Windows\SysWOW64\hunpsipilsbze.exe

      Filesize

      255KB

      MD5

      1fc682f5e957f78864ab6126d6a65256

      SHA1

      4ded28e7952977d84e1c1215191f682f1d4105b2

      SHA256

      ee13f562476977f35612b8806d20b8ded7c2ae451087fc2ec41420385162fac0

      SHA512

      03f88b0291c316a22d9e913cb7e5462ea18e0b8f0a6b2ec7671b2b533a014ace41f8834d29a4bbb2a1ad78351548d129e3680f4aa8bfc7539acb7e62f4205a27

    • C:\Windows\SysWOW64\vhfpwkky.exe

      Filesize

      255KB

      MD5

      737823d7f1616f7b89d2a44c2b22160c

      SHA1

      27cea5defcd533162cca07f2548c469229aaff0e

      SHA256

      7d5ab9ad728721ba5816925edda05bf128c9efca92ef2f4b8599e0fc66ea5636

      SHA512

      b6a6eee8cb703bfb69067e267445d4ccc400b95a341a57e0c704b2a2a4161a19ee1a1a49f7f90036e591a3578d03a35f7fb67dbe766f44ac2a09a0f0b712a8a5

    • C:\Windows\SysWOW64\vhfpwkky.exe

      Filesize

      255KB

      MD5

      737823d7f1616f7b89d2a44c2b22160c

      SHA1

      27cea5defcd533162cca07f2548c469229aaff0e

      SHA256

      7d5ab9ad728721ba5816925edda05bf128c9efca92ef2f4b8599e0fc66ea5636

      SHA512

      b6a6eee8cb703bfb69067e267445d4ccc400b95a341a57e0c704b2a2a4161a19ee1a1a49f7f90036e591a3578d03a35f7fb67dbe766f44ac2a09a0f0b712a8a5

    • C:\Windows\SysWOW64\vhfpwkky.exe

      Filesize

      255KB

      MD5

      737823d7f1616f7b89d2a44c2b22160c

      SHA1

      27cea5defcd533162cca07f2548c469229aaff0e

      SHA256

      7d5ab9ad728721ba5816925edda05bf128c9efca92ef2f4b8599e0fc66ea5636

      SHA512

      b6a6eee8cb703bfb69067e267445d4ccc400b95a341a57e0c704b2a2a4161a19ee1a1a49f7f90036e591a3578d03a35f7fb67dbe766f44ac2a09a0f0b712a8a5

    • C:\Windows\SysWOW64\wxjthuwldzwfclk.exe

      Filesize

      255KB

      MD5

      a0c0db78cdb2685f8b41976cb5e5f2f2

      SHA1

      f59376af5f98814f8b20c95985278b4d5f6f8bc2

      SHA256

      f27d0a238e2940fe6565ca69a31fd5a6e54391187620a7bb094ec7b71e641a92

      SHA512

      7ae516aecb7e57abaa0b808fd477c405115186b84de05f6502ceb420459b649abd519380e8c1734372ac445d2327e082830b1220f32b0e0a265dd6315f2a948a

    • C:\Windows\SysWOW64\wxjthuwldzwfclk.exe

      Filesize

      255KB

      MD5

      a0c0db78cdb2685f8b41976cb5e5f2f2

      SHA1

      f59376af5f98814f8b20c95985278b4d5f6f8bc2

      SHA256

      f27d0a238e2940fe6565ca69a31fd5a6e54391187620a7bb094ec7b71e641a92

      SHA512

      7ae516aecb7e57abaa0b808fd477c405115186b84de05f6502ceb420459b649abd519380e8c1734372ac445d2327e082830b1220f32b0e0a265dd6315f2a948a

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\adpbhkzobl.exe

      Filesize

      255KB

      MD5

      bf0bcd264e61a6bdb3dd07abccc2b835

      SHA1

      0d0e56406597358be5106751bf419b267ae2b853

      SHA256

      dadd3af3b6b742a7e866a179f2aaa001ed892fef7dac5dd995a1b3ad6e821a50

      SHA512

      51cb01c72dc328ac8cbff016991a81f80bbf6660d18785fd60210c6908508abeb247f14b3e27c9982b13ebb1843095a74ad61f36ea3a608f54b1c0481028aa74

    • \Windows\SysWOW64\hunpsipilsbze.exe

      Filesize

      255KB

      MD5

      1fc682f5e957f78864ab6126d6a65256

      SHA1

      4ded28e7952977d84e1c1215191f682f1d4105b2

      SHA256

      ee13f562476977f35612b8806d20b8ded7c2ae451087fc2ec41420385162fac0

      SHA512

      03f88b0291c316a22d9e913cb7e5462ea18e0b8f0a6b2ec7671b2b533a014ace41f8834d29a4bbb2a1ad78351548d129e3680f4aa8bfc7539acb7e62f4205a27

    • \Windows\SysWOW64\vhfpwkky.exe

      Filesize

      255KB

      MD5

      737823d7f1616f7b89d2a44c2b22160c

      SHA1

      27cea5defcd533162cca07f2548c469229aaff0e

      SHA256

      7d5ab9ad728721ba5816925edda05bf128c9efca92ef2f4b8599e0fc66ea5636

      SHA512

      b6a6eee8cb703bfb69067e267445d4ccc400b95a341a57e0c704b2a2a4161a19ee1a1a49f7f90036e591a3578d03a35f7fb67dbe766f44ac2a09a0f0b712a8a5

    • \Windows\SysWOW64\vhfpwkky.exe

      Filesize

      255KB

      MD5

      737823d7f1616f7b89d2a44c2b22160c

      SHA1

      27cea5defcd533162cca07f2548c469229aaff0e

      SHA256

      7d5ab9ad728721ba5816925edda05bf128c9efca92ef2f4b8599e0fc66ea5636

      SHA512

      b6a6eee8cb703bfb69067e267445d4ccc400b95a341a57e0c704b2a2a4161a19ee1a1a49f7f90036e591a3578d03a35f7fb67dbe766f44ac2a09a0f0b712a8a5

    • \Windows\SysWOW64\wxjthuwldzwfclk.exe

      Filesize

      255KB

      MD5

      a0c0db78cdb2685f8b41976cb5e5f2f2

      SHA1

      f59376af5f98814f8b20c95985278b4d5f6f8bc2

      SHA256

      f27d0a238e2940fe6565ca69a31fd5a6e54391187620a7bb094ec7b71e641a92

      SHA512

      7ae516aecb7e57abaa0b808fd477c405115186b84de05f6502ceb420459b649abd519380e8c1734372ac445d2327e082830b1220f32b0e0a265dd6315f2a948a

    • memory/520-59-0x0000000000000000-mapping.dmp

    • memory/520-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/520-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1000-55-0x0000000075441000-0x0000000075443000-memory.dmp

      Filesize

      8KB

    • memory/1000-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1000-58-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1000-57-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/1000-83-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/1000-85-0x0000000002F30000-0x0000000002FD0000-memory.dmp

      Filesize

      640KB

    • memory/1000-54-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1016-67-0x0000000000000000-mapping.dmp

    • memory/1016-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1016-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1460-79-0x0000000000000000-mapping.dmp

    • memory/1460-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1460-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1488-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1488-63-0x0000000000000000-mapping.dmp

    • memory/1488-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1948-93-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1948-95-0x0000000070B6D000-0x0000000070B78000-memory.dmp

      Filesize

      44KB

    • memory/1948-89-0x0000000000000000-mapping.dmp

    • memory/1948-92-0x000000006FB81000-0x000000006FB83000-memory.dmp

      Filesize

      8KB

    • memory/1948-91-0x0000000072101000-0x0000000072104000-memory.dmp

      Filesize

      12KB

    • memory/1948-102-0x0000000070B6D000-0x0000000070B78000-memory.dmp

      Filesize

      44KB

    • memory/1968-103-0x0000000000000000-mapping.dmp

    • memory/1968-104-0x000007FEFB561000-0x000007FEFB563000-memory.dmp

      Filesize

      8KB

    • memory/1996-73-0x0000000000000000-mapping.dmp

    • memory/1996-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1996-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB