Analysis

  • max time kernel
    158s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/11/2022, 21:07

General

  • Target

    02f383fb419a9561ae021131f4aa474e21abdf346435a2d7cc7f1b7ef39b190b.exe

  • Size

    255KB

  • MD5

    49874467754c225319c6c50cc23fc6bd

  • SHA1

    7f4def809ff27b8266ff6c5bbf65e2c46f130d94

  • SHA256

    02f383fb419a9561ae021131f4aa474e21abdf346435a2d7cc7f1b7ef39b190b

  • SHA512

    121fdb9bbdc4e70dd7d9425060ea954e003c07eabdf101938b8c35c71cfd281b81bd34b145033f4472577cc5ae096585abdf6225b60136b7cf0196dc2dfc329f

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ9:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI6

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02f383fb419a9561ae021131f4aa474e21abdf346435a2d7cc7f1b7ef39b190b.exe
    "C:\Users\Admin\AppData\Local\Temp\02f383fb419a9561ae021131f4aa474e21abdf346435a2d7cc7f1b7ef39b190b.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\ckqzcyrllx.exe
      ckqzcyrllx.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\SysWOW64\lrwbxxfr.exe
        C:\Windows\system32\lrwbxxfr.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2332
    • C:\Windows\SysWOW64\wclmuuhzutjhcld.exe
      wclmuuhzutjhcld.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5056
    • C:\Windows\SysWOW64\lrwbxxfr.exe
      lrwbxxfr.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4972
    • C:\Windows\SysWOW64\pbnkgcbzaqbxy.exe
      pbnkgcbzaqbxy.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5052
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1840

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

          Filesize

          255KB

          MD5

          c67f0b951273db163a46f982e776a4f0

          SHA1

          5864bae5db4473db69ad878b23af98a1681c37c2

          SHA256

          cf92db4e5389bb4fca94e144f0796c29d2874d2e3b8bd23254c76256ff7229d6

          SHA512

          8f0a0afab7f10a3470274b77c759a90a37361ade723650010c65eec4a913ed9842cd32c41cd3474bd9586a87e53dc96a0636e3a8b8a9c13284d12bb389761a5b

        • C:\Windows\SysWOW64\ckqzcyrllx.exe

          Filesize

          255KB

          MD5

          3271b8811ff20836c49de49958a5d4c5

          SHA1

          f79f99e0c38840c693d474507d8da54169e2e457

          SHA256

          0b1bfccd633a760a01f68fdea3dad6e4767471f6ba7425cce1c7801a0c1803e4

          SHA512

          ccdfbf21b8a16bf57e82be00237442f35a5cb2a6d6a062b0b2b1ec69549ef9ff0e18cab57e752556bae6420798a2dc549a70772fdefccf696444cce298a29e85

        • C:\Windows\SysWOW64\ckqzcyrllx.exe

          Filesize

          255KB

          MD5

          3271b8811ff20836c49de49958a5d4c5

          SHA1

          f79f99e0c38840c693d474507d8da54169e2e457

          SHA256

          0b1bfccd633a760a01f68fdea3dad6e4767471f6ba7425cce1c7801a0c1803e4

          SHA512

          ccdfbf21b8a16bf57e82be00237442f35a5cb2a6d6a062b0b2b1ec69549ef9ff0e18cab57e752556bae6420798a2dc549a70772fdefccf696444cce298a29e85

        • C:\Windows\SysWOW64\lrwbxxfr.exe

          Filesize

          255KB

          MD5

          6a07cf39212377929694d8175d3bfb3d

          SHA1

          784a2bbf2ff82a1a1d3d4c51cdc32704a853b316

          SHA256

          5a08f809b6c071290986b916cf997b1c792bdcf26620059182b628987bfb428a

          SHA512

          742455b864a99caaedbdd21e746fe46b48a8b734c148191218ca063d891588bb8064a67171a00429a6b87414e1e5ff2a19de70b70ba1427635651e6c82b2469c

        • C:\Windows\SysWOW64\lrwbxxfr.exe

          Filesize

          255KB

          MD5

          6a07cf39212377929694d8175d3bfb3d

          SHA1

          784a2bbf2ff82a1a1d3d4c51cdc32704a853b316

          SHA256

          5a08f809b6c071290986b916cf997b1c792bdcf26620059182b628987bfb428a

          SHA512

          742455b864a99caaedbdd21e746fe46b48a8b734c148191218ca063d891588bb8064a67171a00429a6b87414e1e5ff2a19de70b70ba1427635651e6c82b2469c

        • C:\Windows\SysWOW64\lrwbxxfr.exe

          Filesize

          255KB

          MD5

          6a07cf39212377929694d8175d3bfb3d

          SHA1

          784a2bbf2ff82a1a1d3d4c51cdc32704a853b316

          SHA256

          5a08f809b6c071290986b916cf997b1c792bdcf26620059182b628987bfb428a

          SHA512

          742455b864a99caaedbdd21e746fe46b48a8b734c148191218ca063d891588bb8064a67171a00429a6b87414e1e5ff2a19de70b70ba1427635651e6c82b2469c

        • C:\Windows\SysWOW64\pbnkgcbzaqbxy.exe

          Filesize

          255KB

          MD5

          8d66f1efa30d0bdd14f193742d93df2a

          SHA1

          270093661f73ba422a9cb4e52b569ede6556ae79

          SHA256

          25609b9ece891b7df9c3f417b07d2e57867792a5b2cc27327df8ef13d265cfd7

          SHA512

          49f43eb70d4c3067facaba97e9ff4d8c249a78747f7c474e4b5c012f9eae115c1092cc1e2a3bd51dde123c13ddc511158c1641c8271b6aa8411ee06a3aa47ad5

        • C:\Windows\SysWOW64\pbnkgcbzaqbxy.exe

          Filesize

          255KB

          MD5

          8d66f1efa30d0bdd14f193742d93df2a

          SHA1

          270093661f73ba422a9cb4e52b569ede6556ae79

          SHA256

          25609b9ece891b7df9c3f417b07d2e57867792a5b2cc27327df8ef13d265cfd7

          SHA512

          49f43eb70d4c3067facaba97e9ff4d8c249a78747f7c474e4b5c012f9eae115c1092cc1e2a3bd51dde123c13ddc511158c1641c8271b6aa8411ee06a3aa47ad5

        • C:\Windows\SysWOW64\wclmuuhzutjhcld.exe

          Filesize

          255KB

          MD5

          97368e96fcfd79bb0eca986e58ae8767

          SHA1

          15e29aeafc883d343e0c002d3160cd5f798d0230

          SHA256

          a601894f0c17f4ba4566073688fe73aa5550ccc9af190547056f13c8a26830b2

          SHA512

          b5b2b5264fb505bbb36fa4a278bfe84bf504f6378c580904793940e95f4a75351761f59184ba27ea832ebee8051a842bbf1512b3338936db4957e986a1906040

        • C:\Windows\SysWOW64\wclmuuhzutjhcld.exe

          Filesize

          255KB

          MD5

          97368e96fcfd79bb0eca986e58ae8767

          SHA1

          15e29aeafc883d343e0c002d3160cd5f798d0230

          SHA256

          a601894f0c17f4ba4566073688fe73aa5550ccc9af190547056f13c8a26830b2

          SHA512

          b5b2b5264fb505bbb36fa4a278bfe84bf504f6378c580904793940e95f4a75351761f59184ba27ea832ebee8051a842bbf1512b3338936db4957e986a1906040

        • C:\Windows\mydoc.rtf

          Filesize

          223B

          MD5

          06604e5941c126e2e7be02c5cd9f62ec

          SHA1

          4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

          SHA256

          85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

          SHA512

          803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          2d408889ed70a67615ae7b68d06b4083

          SHA1

          56d427a20b8745ccb8b31332be0628648961cdf8

          SHA256

          2b2fb6ba6f26efd16ca0df3fd05371960deb6ebe376e9c908ef11bb807fb057c

          SHA512

          c469eff7f97eeff207350914c5df2790a0895291cdc9e31e29c1316251c795d4c07c909a3a5d2e295ef45cb6c055ec0eef05e8aa95583b7161e3cd0f8f613235

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          8fc6b86efc5f35512558b064b309b2fa

          SHA1

          30456afe5d3706eff11746e7a92cd6e63a827c26

          SHA256

          ba4b001c87d58b5d5c0abab2ff3b67fcf8aae8b4a18faab98b9c747df0185c10

          SHA512

          0647d2fa70bf6c9829891065e4b4db06a5398cf7889ec6e17e5c3afe8e931d68226b0cd573a242dfaf4d4162482e6e85c1d9017532e82f33e32a316107c90afc

        • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

          Filesize

          255KB

          MD5

          8fc6b86efc5f35512558b064b309b2fa

          SHA1

          30456afe5d3706eff11746e7a92cd6e63a827c26

          SHA256

          ba4b001c87d58b5d5c0abab2ff3b67fcf8aae8b4a18faab98b9c747df0185c10

          SHA512

          0647d2fa70bf6c9829891065e4b4db06a5398cf7889ec6e17e5c3afe8e931d68226b0cd573a242dfaf4d4162482e6e85c1d9017532e82f33e32a316107c90afc

        • memory/1840-158-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-164-0x00007FFDF4E50000-0x00007FFDF4E60000-memory.dmp

          Filesize

          64KB

        • memory/1840-174-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-173-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-172-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-159-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-160-0x00007FFDF4E50000-0x00007FFDF4E60000-memory.dmp

          Filesize

          64KB

        • memory/1840-175-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-155-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-156-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/1840-157-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp

          Filesize

          64KB

        • memory/2200-153-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2200-132-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2332-151-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/2332-166-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4972-163-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/4972-147-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5052-165-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5052-148-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5056-162-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5056-146-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5072-161-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB

        • memory/5072-145-0x0000000000400000-0x00000000004A0000-memory.dmp

          Filesize

          640KB