Analysis

  • max time kernel
    159s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:06

General

  • Target

    2f3946a7b96590dd9cfc7e561b5df384cf1d43b8c10ebf91a4a023d4ce62bb7c.exe

  • Size

    255KB

  • MD5

    524df86307d2c6fe5a20d4246526b836

  • SHA1

    4f06ede6d39c4dffbd0ec076119c4a3ff679c4bd

  • SHA256

    2f3946a7b96590dd9cfc7e561b5df384cf1d43b8c10ebf91a4a023d4ce62bb7c

  • SHA512

    2bde40f43e0c29c686b7acfd99359ec9af5001bb62683bae029111d46d83cc1853a19761e67442cd84dadb448ead51e718f810cf02bcf4b70953dbd7d5bc610c

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJE:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI9

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f3946a7b96590dd9cfc7e561b5df384cf1d43b8c10ebf91a4a023d4ce62bb7c.exe
    "C:\Users\Admin\AppData\Local\Temp\2f3946a7b96590dd9cfc7e561b5df384cf1d43b8c10ebf91a4a023d4ce62bb7c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\iixfjikhrc.exe
      iixfjikhrc.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\SysWOW64\bolazlvl.exe
        C:\Windows\system32\bolazlvl.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3452
    • C:\Windows\SysWOW64\vaokmdwyjumbaby.exe
      vaokmdwyjumbaby.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4444
    • C:\Windows\SysWOW64\bolazlvl.exe
      bolazlvl.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1580
    • C:\Windows\SysWOW64\rcexxpmwufyow.exe
      rcexxpmwufyow.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4288
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4656

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    87838f63d37741ecea98b01d4ffcfa0f

    SHA1

    4bcccd1d6d02bde1d07762a872819374cf23e181

    SHA256

    7948faf85c4ccf1882bb55f4c5ee1a76359f4a331f64a729ed1431eee7932eac

    SHA512

    d2b4d79dc80e7225b51d8b04441294428ed71208a9d416d7608e3342750defd76fe0e7e49593a6f7c0effd6170a4b4e1145f6f5f7ec039d203b2e293a57ebc8a

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

    Filesize

    255KB

    MD5

    87838f63d37741ecea98b01d4ffcfa0f

    SHA1

    4bcccd1d6d02bde1d07762a872819374cf23e181

    SHA256

    7948faf85c4ccf1882bb55f4c5ee1a76359f4a331f64a729ed1431eee7932eac

    SHA512

    d2b4d79dc80e7225b51d8b04441294428ed71208a9d416d7608e3342750defd76fe0e7e49593a6f7c0effd6170a4b4e1145f6f5f7ec039d203b2e293a57ebc8a

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    3a0dabd495f2cae01932a5450196fe78

    SHA1

    13f1ecf56ec5025ea1e900e451acfe6ba60937e2

    SHA256

    058861a9e8befc84b47a9650d89dd1cf9bfa1511c3d08362b00d0cb7d74e10e6

    SHA512

    426fd4acee94b14b4e5e721414545b3d21d7b41bcfb0609b504032abd28ebc86f58b8150d0b391fe81a90e8e620a0eeefbc29d4300b0866ec93c0b2867c196c6

  • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

    Filesize

    255KB

    MD5

    3a0dabd495f2cae01932a5450196fe78

    SHA1

    13f1ecf56ec5025ea1e900e451acfe6ba60937e2

    SHA256

    058861a9e8befc84b47a9650d89dd1cf9bfa1511c3d08362b00d0cb7d74e10e6

    SHA512

    426fd4acee94b14b4e5e721414545b3d21d7b41bcfb0609b504032abd28ebc86f58b8150d0b391fe81a90e8e620a0eeefbc29d4300b0866ec93c0b2867c196c6

  • C:\Windows\SysWOW64\bolazlvl.exe

    Filesize

    255KB

    MD5

    0c89608583a18ff74a27709f665b38b6

    SHA1

    1d95490ece787e71b265897838896c23318c622c

    SHA256

    2ba1138b307422ae1bb1f98d33945b0f9db08195b2ae989f2a781c95e286bbd7

    SHA512

    b14a39ae3231ff18d418f60a37fd505a590da467e695d118c655f55d4e6e1302b67aefd2a482ec1dec0aad64ee7c01d37ae6beee6f07f7b05714ffa1b4fc2e5e

  • C:\Windows\SysWOW64\bolazlvl.exe

    Filesize

    255KB

    MD5

    0c89608583a18ff74a27709f665b38b6

    SHA1

    1d95490ece787e71b265897838896c23318c622c

    SHA256

    2ba1138b307422ae1bb1f98d33945b0f9db08195b2ae989f2a781c95e286bbd7

    SHA512

    b14a39ae3231ff18d418f60a37fd505a590da467e695d118c655f55d4e6e1302b67aefd2a482ec1dec0aad64ee7c01d37ae6beee6f07f7b05714ffa1b4fc2e5e

  • C:\Windows\SysWOW64\bolazlvl.exe

    Filesize

    255KB

    MD5

    0c89608583a18ff74a27709f665b38b6

    SHA1

    1d95490ece787e71b265897838896c23318c622c

    SHA256

    2ba1138b307422ae1bb1f98d33945b0f9db08195b2ae989f2a781c95e286bbd7

    SHA512

    b14a39ae3231ff18d418f60a37fd505a590da467e695d118c655f55d4e6e1302b67aefd2a482ec1dec0aad64ee7c01d37ae6beee6f07f7b05714ffa1b4fc2e5e

  • C:\Windows\SysWOW64\iixfjikhrc.exe

    Filesize

    255KB

    MD5

    73d4e86213a3eea26e88e28d063b27cf

    SHA1

    944fdb9ce66602b35ad52bd0937b22501a57ad2b

    SHA256

    65fb226ae55845411f37fa182896cc290ec50b414d909ba5313a1d26be06a5a0

    SHA512

    7d2d35127e640a715ea157b7f996820533b142a1b82b96c825a75a9e4e6ad694ad8f26eb9790f389086273c8f657ffcd9cde2b9c8f2f139473626a568c121929

  • C:\Windows\SysWOW64\iixfjikhrc.exe

    Filesize

    255KB

    MD5

    73d4e86213a3eea26e88e28d063b27cf

    SHA1

    944fdb9ce66602b35ad52bd0937b22501a57ad2b

    SHA256

    65fb226ae55845411f37fa182896cc290ec50b414d909ba5313a1d26be06a5a0

    SHA512

    7d2d35127e640a715ea157b7f996820533b142a1b82b96c825a75a9e4e6ad694ad8f26eb9790f389086273c8f657ffcd9cde2b9c8f2f139473626a568c121929

  • C:\Windows\SysWOW64\rcexxpmwufyow.exe

    Filesize

    255KB

    MD5

    77133e24878f65ef2f61b62b9f7f3a0b

    SHA1

    02c9d16a8288410ad2fba27b4f9293e4beb9f632

    SHA256

    d07bb26c609b054ab95fbc7cd89abb3ddfcd1f5029d9090fee747f48552f06aa

    SHA512

    50001910ad7b47fa6364202199150fbd82118b1e848947917e90116203f4fda36a981b860037ffabd3662c659278f315a77e2d3832878aef45a270de43dbb327

  • C:\Windows\SysWOW64\rcexxpmwufyow.exe

    Filesize

    255KB

    MD5

    77133e24878f65ef2f61b62b9f7f3a0b

    SHA1

    02c9d16a8288410ad2fba27b4f9293e4beb9f632

    SHA256

    d07bb26c609b054ab95fbc7cd89abb3ddfcd1f5029d9090fee747f48552f06aa

    SHA512

    50001910ad7b47fa6364202199150fbd82118b1e848947917e90116203f4fda36a981b860037ffabd3662c659278f315a77e2d3832878aef45a270de43dbb327

  • C:\Windows\SysWOW64\vaokmdwyjumbaby.exe

    Filesize

    255KB

    MD5

    4cc04014713a86f1f2860b1e88ffd080

    SHA1

    af1b4fde82b51c10612057c8c059fb09593554cd

    SHA256

    519fbb539aab2a39cc587134306e92aa617871094c3d8f57a6c4568aea03e83f

    SHA512

    3ed8a5e2c930d5ecd3d2a4bafb897f7a88ff31d7640448c03f98c20282b6c3a4b8af296641342221151a9cb9925c16f8a23e79426bd630c4b96b0c455d38988a

  • C:\Windows\SysWOW64\vaokmdwyjumbaby.exe

    Filesize

    255KB

    MD5

    4cc04014713a86f1f2860b1e88ffd080

    SHA1

    af1b4fde82b51c10612057c8c059fb09593554cd

    SHA256

    519fbb539aab2a39cc587134306e92aa617871094c3d8f57a6c4568aea03e83f

    SHA512

    3ed8a5e2c930d5ecd3d2a4bafb897f7a88ff31d7640448c03f98c20282b6c3a4b8af296641342221151a9cb9925c16f8a23e79426bd630c4b96b0c455d38988a

  • C:\Windows\mydoc.rtf

    Filesize

    223B

    MD5

    06604e5941c126e2e7be02c5cd9f62ec

    SHA1

    4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

    SHA256

    85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

    SHA512

    803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

  • \??\c:\Users\Admin\Documents\ApproveStart.doc.exe

    Filesize

    255KB

    MD5

    285dcbf00b18578a39c9c998b7e428d1

    SHA1

    6146a56a5b8054bcd5d253fda82c577f775731e1

    SHA256

    0a211f20e704dc76a83b22270f9214260b309952fb9d5f45ad59127a0825f3e7

    SHA512

    0612bbdac8efb8aade201388d11af5ec94b6c04cb0f2a6cb2389b675141b3c7966bd1b669048970f56d9c019d5e65dfa9284d1b02627f57da6aad1ddc9cb8b1c

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    79bb7ec53db02480d9c3a1cc5b33a74b

    SHA1

    9e7a69754d2241dc1e11807b2a116c561c6a6942

    SHA256

    c882f45aad88d1574b994282e06fa860f70c43308d33e812e7938185ccdad28e

    SHA512

    8927b83f3900225a98dffb464966eaf8fe8de0b0a2f224909c48f4edea3e243ae2a628ab9e8719ec265d31ed1f9f740c73ff7c659b5b359239764f4a73ac4c7d

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    4cec3c98806165055817bbd5abe37cfc

    SHA1

    b6f83f3adccc0f11c3a29e116f7bc2b22eb91092

    SHA256

    7b1613b1f6666536c9035c596ed7e4d72f996078717fd504b9d76085c5a637d8

    SHA512

    606042d910fe6f236fd60241d00cc68d1ef3963b2afddd381606f59b7760f98e4d93bb3e4334dde345fd9d35da0f56214c55f313498ce130fd7a3b9c5e00c0b3

  • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

    Filesize

    255KB

    MD5

    4cec3c98806165055817bbd5abe37cfc

    SHA1

    b6f83f3adccc0f11c3a29e116f7bc2b22eb91092

    SHA256

    7b1613b1f6666536c9035c596ed7e4d72f996078717fd504b9d76085c5a637d8

    SHA512

    606042d910fe6f236fd60241d00cc68d1ef3963b2afddd381606f59b7760f98e4d93bb3e4334dde345fd9d35da0f56214c55f313498ce130fd7a3b9c5e00c0b3

  • memory/1580-147-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1580-168-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1580-137-0x0000000000000000-mapping.dmp

  • memory/1796-149-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/1796-132-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3452-169-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3452-152-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/3452-150-0x0000000000000000-mapping.dmp

  • memory/4288-170-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4288-153-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4288-140-0x0000000000000000-mapping.dmp

  • memory/4444-146-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4444-135-0x0000000000000000-mapping.dmp

  • memory/4444-167-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/4656-154-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-148-0x0000000000000000-mapping.dmp

  • memory/4656-179-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-163-0x00007FFA42FA0000-0x00007FFA42FB0000-memory.dmp

    Filesize

    64KB

  • memory/4656-178-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-158-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-157-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-155-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-156-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-177-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/4656-164-0x00007FFA42FA0000-0x00007FFA42FB0000-memory.dmp

    Filesize

    64KB

  • memory/4656-176-0x00007FFA45370000-0x00007FFA45380000-memory.dmp

    Filesize

    64KB

  • memory/5088-143-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB

  • memory/5088-133-0x0000000000000000-mapping.dmp

  • memory/5088-166-0x0000000000400000-0x00000000004A0000-memory.dmp

    Filesize

    640KB