Analysis

  • max time kernel
    286s
  • max time network
    342s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 16:43

General

  • Target

    47801dcd076819577810a804980541992f0d4ec784ded37b697da696cffb2dfe.exe

  • Size

    255KB

  • MD5

    6e68d380cc479a04cfd4574f9c3bcb9e

  • SHA1

    926985370b9cba4c617ddc17c6d2b57c23dcefd5

  • SHA256

    47801dcd076819577810a804980541992f0d4ec784ded37b697da696cffb2dfe

  • SHA512

    54750c1a82924674e3fb708831f4e457c0294f6fc161e8da2cc6a1c8d3814402228e21c3beefc4b83751079cedc5b7beee183aea4206dceeee1732c6e1e14b6d

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJd:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIk

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47801dcd076819577810a804980541992f0d4ec784ded37b697da696cffb2dfe.exe
    "C:\Users\Admin\AppData\Local\Temp\47801dcd076819577810a804980541992f0d4ec784ded37b697da696cffb2dfe.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SysWOW64\ynudqtiyza.exe
      ynudqtiyza.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\SysWOW64\fkwkvpbr.exe
        C:\Windows\system32\fkwkvpbr.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4436
    • C:\Windows\SysWOW64\fkwkvpbr.exe
      fkwkvpbr.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:628
    • C:\Windows\SysWOW64\zybvdzjpwdrir.exe
      zybvdzjpwdrir.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3248
    • C:\Windows\SysWOW64\hxbwwjhedohzyaq.exe
      hxbwwjhedohzyaq.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1884
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
        PID:2168

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\fkwkvpbr.exe

            Filesize

            255KB

            MD5

            a5d25dc5d823d6628251c96cc8c3b798

            SHA1

            e92dbadd3bdf662c8e2a22458f1e124fac9a0de6

            SHA256

            8ce1928408800dfaf8b67ba3f027d51cf8fabf4a2a22fd48539d052384a3a077

            SHA512

            8ffda98b34b4d3079ca1b88c1a5f7d43badfe0b09310f9ee6a679c24b0e1dde6819fe5eaf0ba60c76c97cc82210b71e0f97d9c9837ae2f086b424f46651a2216

          • C:\Windows\SysWOW64\fkwkvpbr.exe

            Filesize

            255KB

            MD5

            a5d25dc5d823d6628251c96cc8c3b798

            SHA1

            e92dbadd3bdf662c8e2a22458f1e124fac9a0de6

            SHA256

            8ce1928408800dfaf8b67ba3f027d51cf8fabf4a2a22fd48539d052384a3a077

            SHA512

            8ffda98b34b4d3079ca1b88c1a5f7d43badfe0b09310f9ee6a679c24b0e1dde6819fe5eaf0ba60c76c97cc82210b71e0f97d9c9837ae2f086b424f46651a2216

          • C:\Windows\SysWOW64\fkwkvpbr.exe

            Filesize

            255KB

            MD5

            a5d25dc5d823d6628251c96cc8c3b798

            SHA1

            e92dbadd3bdf662c8e2a22458f1e124fac9a0de6

            SHA256

            8ce1928408800dfaf8b67ba3f027d51cf8fabf4a2a22fd48539d052384a3a077

            SHA512

            8ffda98b34b4d3079ca1b88c1a5f7d43badfe0b09310f9ee6a679c24b0e1dde6819fe5eaf0ba60c76c97cc82210b71e0f97d9c9837ae2f086b424f46651a2216

          • C:\Windows\SysWOW64\hxbwwjhedohzyaq.exe

            Filesize

            255KB

            MD5

            03283d0365ab7e4cb366f5611f37a87e

            SHA1

            823e2613d84ae48790ab22ff25961980f722c2c3

            SHA256

            b36f54225b08d4f1137dec2119efd7b4fd3e01f5f32020fccc24345bc797a93c

            SHA512

            d895ebc436712500f501d79eafc533aedd5ad35f20a701f7aa069d5a6cdf4728bee8241596d82fc36ab5755413b8269a546f7b3091905188fffc2d1cfa272e17

          • C:\Windows\SysWOW64\hxbwwjhedohzyaq.exe

            Filesize

            255KB

            MD5

            03283d0365ab7e4cb366f5611f37a87e

            SHA1

            823e2613d84ae48790ab22ff25961980f722c2c3

            SHA256

            b36f54225b08d4f1137dec2119efd7b4fd3e01f5f32020fccc24345bc797a93c

            SHA512

            d895ebc436712500f501d79eafc533aedd5ad35f20a701f7aa069d5a6cdf4728bee8241596d82fc36ab5755413b8269a546f7b3091905188fffc2d1cfa272e17

          • C:\Windows\SysWOW64\ynudqtiyza.exe

            Filesize

            255KB

            MD5

            731b7fcd3da1ff80ce4fd071657b97e0

            SHA1

            2c4ce17f9a80d2bfb974519f64e8c139373a733a

            SHA256

            2b339d25bb24d63019f119fb4ef923468b1f437844333088c106a20fb92ee856

            SHA512

            4832d155b32176a97684f3aa23bb3f37a690a1628a467d0e3d8f7f5ec1439bf058f94f7e7724d06092d07ef959920d9f58826ba16fdd92deab5431c3fecb4c22

          • C:\Windows\SysWOW64\ynudqtiyza.exe

            Filesize

            255KB

            MD5

            731b7fcd3da1ff80ce4fd071657b97e0

            SHA1

            2c4ce17f9a80d2bfb974519f64e8c139373a733a

            SHA256

            2b339d25bb24d63019f119fb4ef923468b1f437844333088c106a20fb92ee856

            SHA512

            4832d155b32176a97684f3aa23bb3f37a690a1628a467d0e3d8f7f5ec1439bf058f94f7e7724d06092d07ef959920d9f58826ba16fdd92deab5431c3fecb4c22

          • C:\Windows\SysWOW64\zybvdzjpwdrir.exe

            Filesize

            255KB

            MD5

            aefb4c5d1713fe982d64c889454db5e6

            SHA1

            2f55aa870f927fc4b14ac419d42a96876b0ff637

            SHA256

            1272a3ba3ea3fe9a402e6df2019ef8b9aa7882dce5ce89ea36eb33047ad36116

            SHA512

            9bf205f37789ead3df0ce692b9ebff64e50ad0e8c85670ef8c9788f1c4b9064e99e6ad91abb3f417cc8cdef5816cd5c1a813f11765eb8aa5eb477a0fcff4715a

          • C:\Windows\SysWOW64\zybvdzjpwdrir.exe

            Filesize

            255KB

            MD5

            aefb4c5d1713fe982d64c889454db5e6

            SHA1

            2f55aa870f927fc4b14ac419d42a96876b0ff637

            SHA256

            1272a3ba3ea3fe9a402e6df2019ef8b9aa7882dce5ce89ea36eb33047ad36116

            SHA512

            9bf205f37789ead3df0ce692b9ebff64e50ad0e8c85670ef8c9788f1c4b9064e99e6ad91abb3f417cc8cdef5816cd5c1a813f11765eb8aa5eb477a0fcff4715a

          • memory/628-149-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/628-152-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1884-151-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/1884-148-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/2168-160-0x00007FFD9F410000-0x00007FFD9F420000-memory.dmp

            Filesize

            64KB

          • memory/2168-159-0x00007FFD9F410000-0x00007FFD9F420000-memory.dmp

            Filesize

            64KB

          • memory/2168-161-0x00007FFD9F410000-0x00007FFD9F420000-memory.dmp

            Filesize

            64KB

          • memory/2168-158-0x00007FFD9F410000-0x00007FFD9F420000-memory.dmp

            Filesize

            64KB

          • memory/2168-157-0x00007FFD9F410000-0x00007FFD9F420000-memory.dmp

            Filesize

            64KB

          • memory/3076-147-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3248-153-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/3248-150-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/4436-156-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/5064-132-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB

          • memory/5064-146-0x0000000000400000-0x00000000004A0000-memory.dmp

            Filesize

            640KB