Analysis

  • max time kernel
    361s
  • max time network
    370s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 01:01

General

  • Target

    6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743.exe

  • Size

    255KB

  • MD5

    274110737585bd5300cdbe2b64361de1

  • SHA1

    c9b9baa87260a23197a98c4b108272675a0cba1d

  • SHA256

    6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743

  • SHA512

    020879b5da21669e5513e097b94880a6f1d70b7debcbae55f98bc54f56510f46b59dfa76e5a47d9b61e2e026a4bff1e2d3bfedbe0ad3644f31ba213587652a1c

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJ8:1xlZam+akqx6YQJXcNlEHUIQeE3mmBI5

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743.exe
    "C:\Users\Admin\AppData\Local\Temp\6a2bef16e94b21793b461a1a87774dc0c647cbe561e029b4bc3bc0a8a7189743.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\SysWOW64\tbypgoksvf.exe
      tbypgoksvf.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\skrmuzha.exe
        C:\Windows\system32\skrmuzha.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1452
    • C:\Windows\SysWOW64\yhjmzaycjjlnnti.exe
      yhjmzaycjjlnnti.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4804
    • C:\Windows\SysWOW64\skrmuzha.exe
      skrmuzha.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3540
    • C:\Windows\SysWOW64\mpwwyfznljeby.exe
      mpwwyfznljeby.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2220
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
        PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Hidden Files and Directories

    2
    T1158

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\mpwwyfznljeby.exe
      Filesize

      255KB

      MD5

      4c08ee058c6a864e66d44de39d5130fc

      SHA1

      bc2999349e73931afb49bbc3b5aa7f6103f300aa

      SHA256

      4186907320c6ce2d4855b5f97f4f5c19508a406c0761331018e5e28bdca62273

      SHA512

      e98cc7537b3176aa9de6e22944d3c7105d50760068b1784f11f4edebb5a313064780a0243eab70b3d30092a3f93909a316e68d8709f126ab28269a5028eb8b09

    • C:\Windows\SysWOW64\mpwwyfznljeby.exe
      Filesize

      255KB

      MD5

      4c08ee058c6a864e66d44de39d5130fc

      SHA1

      bc2999349e73931afb49bbc3b5aa7f6103f300aa

      SHA256

      4186907320c6ce2d4855b5f97f4f5c19508a406c0761331018e5e28bdca62273

      SHA512

      e98cc7537b3176aa9de6e22944d3c7105d50760068b1784f11f4edebb5a313064780a0243eab70b3d30092a3f93909a316e68d8709f126ab28269a5028eb8b09

    • C:\Windows\SysWOW64\skrmuzha.exe
      Filesize

      255KB

      MD5

      170123e3bc8027ceff097fa2f382eb85

      SHA1

      f1baa224f97faf3796dcb62e107c3aa3c0849da0

      SHA256

      ca7152d1b9c36a9dec9aa802d7989715c1576b4a0e655784ab6b0dcc44248a8c

      SHA512

      211b31c796a80af15d5a4aa31c9ec7f7b6a03643d4902a4a53317617c3be7f0857d990a126e58aa718bbfc17fdc2c1b6868a172b726bdac2d9c4d176800a7e0c

    • C:\Windows\SysWOW64\skrmuzha.exe
      Filesize

      255KB

      MD5

      170123e3bc8027ceff097fa2f382eb85

      SHA1

      f1baa224f97faf3796dcb62e107c3aa3c0849da0

      SHA256

      ca7152d1b9c36a9dec9aa802d7989715c1576b4a0e655784ab6b0dcc44248a8c

      SHA512

      211b31c796a80af15d5a4aa31c9ec7f7b6a03643d4902a4a53317617c3be7f0857d990a126e58aa718bbfc17fdc2c1b6868a172b726bdac2d9c4d176800a7e0c

    • C:\Windows\SysWOW64\skrmuzha.exe
      Filesize

      255KB

      MD5

      170123e3bc8027ceff097fa2f382eb85

      SHA1

      f1baa224f97faf3796dcb62e107c3aa3c0849da0

      SHA256

      ca7152d1b9c36a9dec9aa802d7989715c1576b4a0e655784ab6b0dcc44248a8c

      SHA512

      211b31c796a80af15d5a4aa31c9ec7f7b6a03643d4902a4a53317617c3be7f0857d990a126e58aa718bbfc17fdc2c1b6868a172b726bdac2d9c4d176800a7e0c

    • C:\Windows\SysWOW64\tbypgoksvf.exe
      Filesize

      255KB

      MD5

      ef09e5c80a0221addeecd54361dbcc1a

      SHA1

      c810fdce37fdb8aa76ef16235dd9e2b87ce337fa

      SHA256

      9a5effc15a62b4d351a77758f207f122fb42fff38293e7d3fe3bef621010b47b

      SHA512

      31c53c5e09581064965199f5ecffeba295a09d3aaf62a7c06252063eccb3beeba09631542b47f3942bd92cc8e049078564887f8d83fcff9f4ad6c093711bb001

    • C:\Windows\SysWOW64\tbypgoksvf.exe
      Filesize

      255KB

      MD5

      ef09e5c80a0221addeecd54361dbcc1a

      SHA1

      c810fdce37fdb8aa76ef16235dd9e2b87ce337fa

      SHA256

      9a5effc15a62b4d351a77758f207f122fb42fff38293e7d3fe3bef621010b47b

      SHA512

      31c53c5e09581064965199f5ecffeba295a09d3aaf62a7c06252063eccb3beeba09631542b47f3942bd92cc8e049078564887f8d83fcff9f4ad6c093711bb001

    • C:\Windows\SysWOW64\yhjmzaycjjlnnti.exe
      Filesize

      255KB

      MD5

      d3c7950214c7a77253dadfa0fbbadbc8

      SHA1

      93f41c99d165b5a2ed13d207eaa185b1deffcc58

      SHA256

      e08afe8d71a7ed1cae1ca81e5f4620e1523b4eebaca2669e2ed80a7b17142b09

      SHA512

      5b441dc7ab5b142e23b87725e34ba0169467325cea3b81207b69b10713fc9e26569340497901c5dee639ea11bb30e6e281e75a93d884e7a74c5292a7089da673

    • C:\Windows\SysWOW64\yhjmzaycjjlnnti.exe
      Filesize

      255KB

      MD5

      d3c7950214c7a77253dadfa0fbbadbc8

      SHA1

      93f41c99d165b5a2ed13d207eaa185b1deffcc58

      SHA256

      e08afe8d71a7ed1cae1ca81e5f4620e1523b4eebaca2669e2ed80a7b17142b09

      SHA512

      5b441dc7ab5b142e23b87725e34ba0169467325cea3b81207b69b10713fc9e26569340497901c5dee639ea11bb30e6e281e75a93d884e7a74c5292a7089da673

    • memory/1452-155-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/1452-151-0x0000000000000000-mapping.dmp
    • memory/1452-153-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2220-150-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/2220-142-0x0000000000000000-mapping.dmp
    • memory/2220-148-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/3540-139-0x0000000000000000-mapping.dmp
    • memory/3540-147-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/4252-154-0x0000000000000000-mapping.dmp
    • memory/4680-156-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/4680-132-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/4804-146-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/4804-149-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/4804-136-0x0000000000000000-mapping.dmp
    • memory/5012-145-0x0000000000400000-0x00000000004A0000-memory.dmp
      Filesize

      640KB

    • memory/5012-133-0x0000000000000000-mapping.dmp