Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 16:07

General

  • Target

    8c8f0dac5b4b18f8004c348b3e76199be88367c31e28cffcf13e41885f88bf56.exe

  • Size

    256KB

  • MD5

    044d5ca7daafeca66ac936cf582f1ab0

  • SHA1

    cc219e015dad31d9bc1f4b9cc9f5f778233feb27

  • SHA256

    8c8f0dac5b4b18f8004c348b3e76199be88367c31e28cffcf13e41885f88bf56

  • SHA512

    1cd579c8521845c83c35645f49e971cdf6b7577367a700dd6a0f8983f8b18e63aee8a001c7837759bc1695a395a0777ef8ce811cc89a1a824c85203114c85e79

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJz:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIA

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c8f0dac5b4b18f8004c348b3e76199be88367c31e28cffcf13e41885f88bf56.exe
    "C:\Users\Admin\AppData\Local\Temp\8c8f0dac5b4b18f8004c348b3e76199be88367c31e28cffcf13e41885f88bf56.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\gpviksfkbu.exe
      gpviksfkbu.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\enwwlikt.exe
        C:\Windows\system32\enwwlikt.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:696
    • C:\Windows\SysWOW64\ztebcfmqvfzhoyq.exe
      ztebcfmqvfzhoyq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1056
    • C:\Windows\SysWOW64\enwwlikt.exe
      enwwlikt.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:272
    • C:\Windows\SysWOW64\glgyzvjlityte.exe
      glgyzvjlityte.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1724
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:304

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

            Filesize

            256KB

            MD5

            a08fe3b7821487424311ad9f7c2a8d67

            SHA1

            9aaf6ae39dca8265289f541b0c4cf3f8010d0bb9

            SHA256

            4e199b518edb73ecf1024c54c17da1f1d98ccb499d26d850df571e746e294b11

            SHA512

            d7caff3103e4d1f5418d77ae6685174dff0a125b2e0ef144c42d04b51b6aa94cc9ea87c77bd0da0d37ca7043ddb5e8a9ea99ad65981e2c4f30be27738109ab45

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

            Filesize

            256KB

            MD5

            24cd837377f85e17aa29e0fdd23c7022

            SHA1

            61046091ba7c892124b5d3cb31de9130d967bd99

            SHA256

            bb7ae7602d0d8fbd7ea29cbfefd6e7468816158afe40a1bd90a5e1f79e6919d9

            SHA512

            2af654cbf0c209a0b1719b545277162808c72c213ebe27c7a25d67f486dace39477ce95aae966bc4b7852cd89f9ed302a6d6f474074f653b8d6df1dfef75c31e

          • C:\Users\Admin\AppData\Roaming\StartAdd.doc.exe

            Filesize

            256KB

            MD5

            d16bf80deb6ad6a95c3860acdfc81481

            SHA1

            4bd31644c766586da850f5a98015f0288388e41a

            SHA256

            743cf3cdcca1041d88791b00138b5cb98e07c6bf1e81b72552b5a45702043be2

            SHA512

            42928ff3c3b308011fe6547f7af9c85d72b2241274d7eceadf315b9ea4e7e1cbe70d711ca151a353e5e4014632f1a2672edc93a115310cc0ad0649610d5ef424

          • C:\Windows\SysWOW64\enwwlikt.exe

            Filesize

            256KB

            MD5

            efcebb92529be49dd1b44fc0179e72aa

            SHA1

            ca2f0d09c3dfac6351ce385b3cba738f13bb8206

            SHA256

            21c0544652da59253222a55ac93d5c955e844590ca91dfca00c624dfc08c50cd

            SHA512

            861c78c74a0a00ee6e707c8beadb8c154b8b9082c6edd04f9917ff0757b7295b01ffdc3d5379d11edd96aedada81fc0cc2f5ec030acceaaf724125867d52336e

          • C:\Windows\SysWOW64\enwwlikt.exe

            Filesize

            256KB

            MD5

            efcebb92529be49dd1b44fc0179e72aa

            SHA1

            ca2f0d09c3dfac6351ce385b3cba738f13bb8206

            SHA256

            21c0544652da59253222a55ac93d5c955e844590ca91dfca00c624dfc08c50cd

            SHA512

            861c78c74a0a00ee6e707c8beadb8c154b8b9082c6edd04f9917ff0757b7295b01ffdc3d5379d11edd96aedada81fc0cc2f5ec030acceaaf724125867d52336e

          • C:\Windows\SysWOW64\enwwlikt.exe

            Filesize

            256KB

            MD5

            efcebb92529be49dd1b44fc0179e72aa

            SHA1

            ca2f0d09c3dfac6351ce385b3cba738f13bb8206

            SHA256

            21c0544652da59253222a55ac93d5c955e844590ca91dfca00c624dfc08c50cd

            SHA512

            861c78c74a0a00ee6e707c8beadb8c154b8b9082c6edd04f9917ff0757b7295b01ffdc3d5379d11edd96aedada81fc0cc2f5ec030acceaaf724125867d52336e

          • C:\Windows\SysWOW64\glgyzvjlityte.exe

            Filesize

            256KB

            MD5

            ccb48b2899d226cae752f7e30def3e9f

            SHA1

            a5f46c5bb5f6d6aa6ba256c0f22ecec4e27c8739

            SHA256

            59cbe129492299a2017f9568750f42314765169a5b743c9b9ea0db149be71131

            SHA512

            a9238d507364a7e1de0daf5297521ed3af8fd608b9a5167e093195ec32323b1b239337e8df1c19709292ddfcab9364403f97dd5529adf1d7ac232626cef59b87

          • C:\Windows\SysWOW64\glgyzvjlityte.exe

            Filesize

            256KB

            MD5

            ccb48b2899d226cae752f7e30def3e9f

            SHA1

            a5f46c5bb5f6d6aa6ba256c0f22ecec4e27c8739

            SHA256

            59cbe129492299a2017f9568750f42314765169a5b743c9b9ea0db149be71131

            SHA512

            a9238d507364a7e1de0daf5297521ed3af8fd608b9a5167e093195ec32323b1b239337e8df1c19709292ddfcab9364403f97dd5529adf1d7ac232626cef59b87

          • C:\Windows\SysWOW64\gpviksfkbu.exe

            Filesize

            256KB

            MD5

            46a27b082874f251063aece18c7aaf8f

            SHA1

            90d468d89f1bcff48ba2dd41ebedfac0640f6ab8

            SHA256

            2b09d8a19f54190eb442b7d6a24a1d580c865670d9ceed7f5cc33cfc947874b6

            SHA512

            566e1a059fe802df5b5e049d57d8fd20a3e763e058b3d299f85006a0e7c152e3181663a127dfb4c631998dad54e560e8f81dcafd06def7806ba983bfaf071937

          • C:\Windows\SysWOW64\gpviksfkbu.exe

            Filesize

            256KB

            MD5

            46a27b082874f251063aece18c7aaf8f

            SHA1

            90d468d89f1bcff48ba2dd41ebedfac0640f6ab8

            SHA256

            2b09d8a19f54190eb442b7d6a24a1d580c865670d9ceed7f5cc33cfc947874b6

            SHA512

            566e1a059fe802df5b5e049d57d8fd20a3e763e058b3d299f85006a0e7c152e3181663a127dfb4c631998dad54e560e8f81dcafd06def7806ba983bfaf071937

          • C:\Windows\SysWOW64\ztebcfmqvfzhoyq.exe

            Filesize

            256KB

            MD5

            234798ec0eac59de76dd510e70ccf2d1

            SHA1

            b668ff300bcbe87af322540235ede00c39ff012a

            SHA256

            c648c6381c601d3a17304b98df4c7b372c00e1404b0790c350979529383076d5

            SHA512

            0e1fc01712c4d10bbe52ba41ce4901b28f0779b67e6e2c076b0e13efd4fdae598c1803f74ea34fa5f249ea3f4141ea003b1ce5893d5bff9896723c61af2c5cab

          • C:\Windows\SysWOW64\ztebcfmqvfzhoyq.exe

            Filesize

            256KB

            MD5

            234798ec0eac59de76dd510e70ccf2d1

            SHA1

            b668ff300bcbe87af322540235ede00c39ff012a

            SHA256

            c648c6381c601d3a17304b98df4c7b372c00e1404b0790c350979529383076d5

            SHA512

            0e1fc01712c4d10bbe52ba41ce4901b28f0779b67e6e2c076b0e13efd4fdae598c1803f74ea34fa5f249ea3f4141ea003b1ce5893d5bff9896723c61af2c5cab

          • C:\Windows\mydoc.rtf

            Filesize

            223B

            MD5

            06604e5941c126e2e7be02c5cd9f62ec

            SHA1

            4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

            SHA256

            85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

            SHA512

            803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

          • \??\c:\Users\Admin\AppData\Roaming\StartAdd.doc.exe

            Filesize

            256KB

            MD5

            d16bf80deb6ad6a95c3860acdfc81481

            SHA1

            4bd31644c766586da850f5a98015f0288388e41a

            SHA256

            743cf3cdcca1041d88791b00138b5cb98e07c6bf1e81b72552b5a45702043be2

            SHA512

            42928ff3c3b308011fe6547f7af9c85d72b2241274d7eceadf315b9ea4e7e1cbe70d711ca151a353e5e4014632f1a2672edc93a115310cc0ad0649610d5ef424

          • \Windows\SysWOW64\enwwlikt.exe

            Filesize

            256KB

            MD5

            efcebb92529be49dd1b44fc0179e72aa

            SHA1

            ca2f0d09c3dfac6351ce385b3cba738f13bb8206

            SHA256

            21c0544652da59253222a55ac93d5c955e844590ca91dfca00c624dfc08c50cd

            SHA512

            861c78c74a0a00ee6e707c8beadb8c154b8b9082c6edd04f9917ff0757b7295b01ffdc3d5379d11edd96aedada81fc0cc2f5ec030acceaaf724125867d52336e

          • \Windows\SysWOW64\enwwlikt.exe

            Filesize

            256KB

            MD5

            efcebb92529be49dd1b44fc0179e72aa

            SHA1

            ca2f0d09c3dfac6351ce385b3cba738f13bb8206

            SHA256

            21c0544652da59253222a55ac93d5c955e844590ca91dfca00c624dfc08c50cd

            SHA512

            861c78c74a0a00ee6e707c8beadb8c154b8b9082c6edd04f9917ff0757b7295b01ffdc3d5379d11edd96aedada81fc0cc2f5ec030acceaaf724125867d52336e

          • \Windows\SysWOW64\glgyzvjlityte.exe

            Filesize

            256KB

            MD5

            ccb48b2899d226cae752f7e30def3e9f

            SHA1

            a5f46c5bb5f6d6aa6ba256c0f22ecec4e27c8739

            SHA256

            59cbe129492299a2017f9568750f42314765169a5b743c9b9ea0db149be71131

            SHA512

            a9238d507364a7e1de0daf5297521ed3af8fd608b9a5167e093195ec32323b1b239337e8df1c19709292ddfcab9364403f97dd5529adf1d7ac232626cef59b87

          • \Windows\SysWOW64\gpviksfkbu.exe

            Filesize

            256KB

            MD5

            46a27b082874f251063aece18c7aaf8f

            SHA1

            90d468d89f1bcff48ba2dd41ebedfac0640f6ab8

            SHA256

            2b09d8a19f54190eb442b7d6a24a1d580c865670d9ceed7f5cc33cfc947874b6

            SHA512

            566e1a059fe802df5b5e049d57d8fd20a3e763e058b3d299f85006a0e7c152e3181663a127dfb4c631998dad54e560e8f81dcafd06def7806ba983bfaf071937

          • \Windows\SysWOW64\ztebcfmqvfzhoyq.exe

            Filesize

            256KB

            MD5

            234798ec0eac59de76dd510e70ccf2d1

            SHA1

            b668ff300bcbe87af322540235ede00c39ff012a

            SHA256

            c648c6381c601d3a17304b98df4c7b372c00e1404b0790c350979529383076d5

            SHA512

            0e1fc01712c4d10bbe52ba41ce4901b28f0779b67e6e2c076b0e13efd4fdae598c1803f74ea34fa5f249ea3f4141ea003b1ce5893d5bff9896723c61af2c5cab

          • memory/272-81-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/272-96-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/304-106-0x000007FEFBCC1000-0x000007FEFBCC3000-memory.dmp

            Filesize

            8KB

          • memory/636-91-0x00000000727B1000-0x00000000727B4000-memory.dmp

            Filesize

            12KB

          • memory/636-102-0x000000007121D000-0x0000000071228000-memory.dmp

            Filesize

            44KB

          • memory/636-93-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/636-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/636-110-0x000000007121D000-0x0000000071228000-memory.dmp

            Filesize

            44KB

          • memory/636-92-0x0000000070231000-0x0000000070233000-memory.dmp

            Filesize

            8KB

          • memory/636-98-0x000000007121D000-0x0000000071228000-memory.dmp

            Filesize

            44KB

          • memory/696-88-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/696-100-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1056-95-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1056-79-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1112-80-0x0000000003330000-0x00000000033D0000-memory.dmp

            Filesize

            640KB

          • memory/1112-90-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1112-82-0x0000000003330000-0x00000000033D0000-memory.dmp

            Filesize

            640KB

          • memory/1112-54-0x0000000075351000-0x0000000075353000-memory.dmp

            Filesize

            8KB

          • memory/1112-78-0x0000000003330000-0x00000000033D0000-memory.dmp

            Filesize

            640KB

          • memory/1112-76-0x0000000003330000-0x00000000033D0000-memory.dmp

            Filesize

            640KB

          • memory/1112-55-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1132-77-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1132-94-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1724-83-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1724-97-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB