Analysis

  • max time kernel
    152s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:03

General

  • Target

    8397bc1ad6e62e8dc6c71e087dd82ccaa811889baf9f3a317721f396846c75f5.exe

  • Size

    255KB

  • MD5

    f7c1cb4e34afd6d23fce916221b1be97

  • SHA1

    eaa65157ace3e49e458ca6647b7e2ebe3a58510b

  • SHA256

    8397bc1ad6e62e8dc6c71e087dd82ccaa811889baf9f3a317721f396846c75f5

  • SHA512

    39516139df477d30ccb520a27a267fee5157b35197c8fa6fc50df96821e641b9038e996760523c9a4b97b4b6c3f5312eca255da3305e00b92ec3fcee764aae9d

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJz:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIC

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8397bc1ad6e62e8dc6c71e087dd82ccaa811889baf9f3a317721f396846c75f5.exe
    "C:\Users\Admin\AppData\Local\Temp\8397bc1ad6e62e8dc6c71e087dd82ccaa811889baf9f3a317721f396846c75f5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\npthapqtmj.exe
      npthapqtmj.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\cvzdxtug.exe
        C:\Windows\system32\cvzdxtug.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1304
    • C:\Windows\SysWOW64\vuhyarniuownbsx.exe
      vuhyarniuownbsx.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c gkxblpbqvcqyc.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\gkxblpbqvcqyc.exe
          gkxblpbqvcqyc.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1492
    • C:\Windows\SysWOW64\cvzdxtug.exe
      cvzdxtug.exe
      2⤵
      • Executes dropped EXE
      PID:1496
    • C:\Windows\SysWOW64\gkxblpbqvcqyc.exe
      gkxblpbqvcqyc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1096
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1920

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\cvzdxtug.exe

      Filesize

      255KB

      MD5

      1e689f0cf5d268168236686a5d59059c

      SHA1

      242d9ef39862149c6a083477fa7bbba91780a0ac

      SHA256

      61a8ca8cbba1e273cc08d08621ce3fc9b64f8901a14672fefd81f14f2f5349f8

      SHA512

      42eece3dee7a0be9818de3645d6395a8994583f7c778c2fd314466fe1b627dfb7536d700c75d5fc19bc7b15f130f54e333fece9100c2a17d7fd3237b32729967

    • C:\Windows\SysWOW64\cvzdxtug.exe

      Filesize

      255KB

      MD5

      1e689f0cf5d268168236686a5d59059c

      SHA1

      242d9ef39862149c6a083477fa7bbba91780a0ac

      SHA256

      61a8ca8cbba1e273cc08d08621ce3fc9b64f8901a14672fefd81f14f2f5349f8

      SHA512

      42eece3dee7a0be9818de3645d6395a8994583f7c778c2fd314466fe1b627dfb7536d700c75d5fc19bc7b15f130f54e333fece9100c2a17d7fd3237b32729967

    • C:\Windows\SysWOW64\cvzdxtug.exe

      Filesize

      255KB

      MD5

      1e689f0cf5d268168236686a5d59059c

      SHA1

      242d9ef39862149c6a083477fa7bbba91780a0ac

      SHA256

      61a8ca8cbba1e273cc08d08621ce3fc9b64f8901a14672fefd81f14f2f5349f8

      SHA512

      42eece3dee7a0be9818de3645d6395a8994583f7c778c2fd314466fe1b627dfb7536d700c75d5fc19bc7b15f130f54e333fece9100c2a17d7fd3237b32729967

    • C:\Windows\SysWOW64\gkxblpbqvcqyc.exe

      Filesize

      255KB

      MD5

      fae531bfea52712c9bb9749be588bec7

      SHA1

      be24019607fdf07f207e20fe24f285b866845693

      SHA256

      cfd61356c4178ff3031b5ae396ad670543fd710d5de18a9c3790b09ab8c1c792

      SHA512

      95a391d448cbc5424a43fdb4f7bb7f0f386112a25073af876d8b07192144986d5e5ddd99ce034dde412048c7454a9d0b53eeb83ec5630291b2196ab25e010913

    • C:\Windows\SysWOW64\gkxblpbqvcqyc.exe

      Filesize

      255KB

      MD5

      fae531bfea52712c9bb9749be588bec7

      SHA1

      be24019607fdf07f207e20fe24f285b866845693

      SHA256

      cfd61356c4178ff3031b5ae396ad670543fd710d5de18a9c3790b09ab8c1c792

      SHA512

      95a391d448cbc5424a43fdb4f7bb7f0f386112a25073af876d8b07192144986d5e5ddd99ce034dde412048c7454a9d0b53eeb83ec5630291b2196ab25e010913

    • C:\Windows\SysWOW64\gkxblpbqvcqyc.exe

      Filesize

      255KB

      MD5

      fae531bfea52712c9bb9749be588bec7

      SHA1

      be24019607fdf07f207e20fe24f285b866845693

      SHA256

      cfd61356c4178ff3031b5ae396ad670543fd710d5de18a9c3790b09ab8c1c792

      SHA512

      95a391d448cbc5424a43fdb4f7bb7f0f386112a25073af876d8b07192144986d5e5ddd99ce034dde412048c7454a9d0b53eeb83ec5630291b2196ab25e010913

    • C:\Windows\SysWOW64\npthapqtmj.exe

      Filesize

      255KB

      MD5

      de2736defcb69bac6096da661dba20b2

      SHA1

      6d9b46c1b6c1b9e6c3951da891b646c68ca5adfe

      SHA256

      782a397b0d35cda63574328ed0fec265e178cdb95ed2fc2b68a3e2be5e410fe0

      SHA512

      a96f76d64894b3d9c99f19ef48b7a27efce291bfb3ea85943badac74b33d7a545c0c725ecfa9679001b395e765b8c98f66df0ae1e4c94d201713ed08d9e7303b

    • C:\Windows\SysWOW64\npthapqtmj.exe

      Filesize

      255KB

      MD5

      de2736defcb69bac6096da661dba20b2

      SHA1

      6d9b46c1b6c1b9e6c3951da891b646c68ca5adfe

      SHA256

      782a397b0d35cda63574328ed0fec265e178cdb95ed2fc2b68a3e2be5e410fe0

      SHA512

      a96f76d64894b3d9c99f19ef48b7a27efce291bfb3ea85943badac74b33d7a545c0c725ecfa9679001b395e765b8c98f66df0ae1e4c94d201713ed08d9e7303b

    • C:\Windows\SysWOW64\vuhyarniuownbsx.exe

      Filesize

      255KB

      MD5

      d02839bf02a2770368ec456af9a6d7d4

      SHA1

      569c11eb1089fe7370bb49846ee36b15268dffd1

      SHA256

      a16905db5b44d64273edb137dd1be91e69cdd9bd40da740a03571ea6684ca0f9

      SHA512

      22aa3d3bf385ed59cf75a68547807f5e4ee67174ad7d85db5041460de6325570faaa3a376798d4c8d11c70b71d5d642e366c6926caf6a0ce45c40343097559a6

    • C:\Windows\SysWOW64\vuhyarniuownbsx.exe

      Filesize

      255KB

      MD5

      d02839bf02a2770368ec456af9a6d7d4

      SHA1

      569c11eb1089fe7370bb49846ee36b15268dffd1

      SHA256

      a16905db5b44d64273edb137dd1be91e69cdd9bd40da740a03571ea6684ca0f9

      SHA512

      22aa3d3bf385ed59cf75a68547807f5e4ee67174ad7d85db5041460de6325570faaa3a376798d4c8d11c70b71d5d642e366c6926caf6a0ce45c40343097559a6

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\cvzdxtug.exe

      Filesize

      255KB

      MD5

      1e689f0cf5d268168236686a5d59059c

      SHA1

      242d9ef39862149c6a083477fa7bbba91780a0ac

      SHA256

      61a8ca8cbba1e273cc08d08621ce3fc9b64f8901a14672fefd81f14f2f5349f8

      SHA512

      42eece3dee7a0be9818de3645d6395a8994583f7c778c2fd314466fe1b627dfb7536d700c75d5fc19bc7b15f130f54e333fece9100c2a17d7fd3237b32729967

    • \Windows\SysWOW64\cvzdxtug.exe

      Filesize

      255KB

      MD5

      1e689f0cf5d268168236686a5d59059c

      SHA1

      242d9ef39862149c6a083477fa7bbba91780a0ac

      SHA256

      61a8ca8cbba1e273cc08d08621ce3fc9b64f8901a14672fefd81f14f2f5349f8

      SHA512

      42eece3dee7a0be9818de3645d6395a8994583f7c778c2fd314466fe1b627dfb7536d700c75d5fc19bc7b15f130f54e333fece9100c2a17d7fd3237b32729967

    • \Windows\SysWOW64\gkxblpbqvcqyc.exe

      Filesize

      255KB

      MD5

      fae531bfea52712c9bb9749be588bec7

      SHA1

      be24019607fdf07f207e20fe24f285b866845693

      SHA256

      cfd61356c4178ff3031b5ae396ad670543fd710d5de18a9c3790b09ab8c1c792

      SHA512

      95a391d448cbc5424a43fdb4f7bb7f0f386112a25073af876d8b07192144986d5e5ddd99ce034dde412048c7454a9d0b53eeb83ec5630291b2196ab25e010913

    • \Windows\SysWOW64\gkxblpbqvcqyc.exe

      Filesize

      255KB

      MD5

      fae531bfea52712c9bb9749be588bec7

      SHA1

      be24019607fdf07f207e20fe24f285b866845693

      SHA256

      cfd61356c4178ff3031b5ae396ad670543fd710d5de18a9c3790b09ab8c1c792

      SHA512

      95a391d448cbc5424a43fdb4f7bb7f0f386112a25073af876d8b07192144986d5e5ddd99ce034dde412048c7454a9d0b53eeb83ec5630291b2196ab25e010913

    • \Windows\SysWOW64\npthapqtmj.exe

      Filesize

      255KB

      MD5

      de2736defcb69bac6096da661dba20b2

      SHA1

      6d9b46c1b6c1b9e6c3951da891b646c68ca5adfe

      SHA256

      782a397b0d35cda63574328ed0fec265e178cdb95ed2fc2b68a3e2be5e410fe0

      SHA512

      a96f76d64894b3d9c99f19ef48b7a27efce291bfb3ea85943badac74b33d7a545c0c725ecfa9679001b395e765b8c98f66df0ae1e4c94d201713ed08d9e7303b

    • \Windows\SysWOW64\vuhyarniuownbsx.exe

      Filesize

      255KB

      MD5

      d02839bf02a2770368ec456af9a6d7d4

      SHA1

      569c11eb1089fe7370bb49846ee36b15268dffd1

      SHA256

      a16905db5b44d64273edb137dd1be91e69cdd9bd40da740a03571ea6684ca0f9

      SHA512

      22aa3d3bf385ed59cf75a68547807f5e4ee67174ad7d85db5041460de6325570faaa3a376798d4c8d11c70b71d5d642e366c6926caf6a0ce45c40343097559a6

    • memory/1096-71-0x0000000000000000-mapping.dmp

    • memory/1096-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1096-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1152-75-0x0000000000000000-mapping.dmp

    • memory/1304-78-0x0000000000000000-mapping.dmp

    • memory/1304-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1304-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1356-61-0x0000000000000000-mapping.dmp

    • memory/1356-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1420-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1420-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1420-57-0x0000000000000000-mapping.dmp

    • memory/1492-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1492-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1492-82-0x0000000000000000-mapping.dmp

    • memory/1496-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1496-66-0x0000000000000000-mapping.dmp

    • memory/1516-99-0x000000007197D000-0x0000000071988000-memory.dmp

      Filesize

      44KB

    • memory/1516-96-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1516-95-0x0000000070991000-0x0000000070993000-memory.dmp

      Filesize

      8KB

    • memory/1516-94-0x0000000072F11000-0x0000000072F14000-memory.dmp

      Filesize

      12KB

    • memory/1516-92-0x0000000000000000-mapping.dmp

    • memory/1516-107-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1516-108-0x000000007197D000-0x0000000071988000-memory.dmp

      Filesize

      44KB

    • memory/1920-105-0x0000000000000000-mapping.dmp

    • memory/1920-106-0x000007FEFC421000-0x000007FEFC423000-memory.dmp

      Filesize

      8KB

    • memory/1956-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1956-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1956-54-0x00000000762F1000-0x00000000762F3000-memory.dmp

      Filesize

      8KB

    • memory/1956-86-0x0000000003020000-0x00000000030C0000-memory.dmp

      Filesize

      640KB