Overview

overview

10

Static

static

10

foo/0044d6...f7.exe

windows7_x64

1

foo/0044d6...f7.exe

windows10_x64

1

foo/034e4c...a9.exe

windows7_x64

4

foo/034e4c...a9.exe

windows10_x64

4

foo/035fa2...72.exe

windows7_x64

10

foo/035fa2...72.exe

windows10_x64

10

foo/04884a...1b.exe

windows7_x64

8

foo/04884a...1b.exe

windows10_x64

8

foo/06ed82...59.exe

windows7_x64

7

foo/06ed82...59.exe

windows10_x64

7

foo/07470b...68.exe

windows7_x64

8

foo/07470b...68.exe

windows10_x64

8

foo/078adb...c0.exe

windows7_x64

10

foo/078adb...c0.exe

windows10_x64

10

foo/09e5c8...b4.exe

windows7_x64

1

foo/09e5c8...b4.exe

windows10_x64

1

foo/0becfe...f4.exe

windows7_x64

10

foo/0becfe...f4.exe

windows10_x64

10

foo/1a78d3...a3.exe

windows7_x64

5

foo/1a78d3...a3.exe

windows10_x64

5

foo/1ffe82...a6.exe

windows7_x64

10

foo/1ffe82...a6.exe

windows10_x64

10

foo/255028...e1.dll

windows7_x64

1

foo/255028...e1.dll

windows10_x64

1

foo/27601d...cc.exe

windows7_x64

8

foo/27601d...cc.exe

windows10_x64

8

foo/27f911...49.exe

windows7_x64

10

foo/27f911...49.exe

windows10_x64

10

foo/28408c...c5.exe

windows7_x64

10

foo/28408c...c5.exe

windows10_x64

10

foo/296822...e4.dll

windows7_x64

3

foo/296822...e4.dll

windows10_x64

3

foo/2de7b8...a4.exe

windows7_x64

10

foo/2de7b8...a4.exe

windows10_x64

10

foo/2e00df...8b.exe

windows7_x64

9

foo/2e00df...8b.exe

windows10_x64

9

foo/2e90a1...22.exe

windows7_x64

6

foo/2e90a1...22.exe

windows10_x64

6

foo/2f215e...b0.dll

windows7_x64

10

foo/2f215e...b0.dll

windows10_x64

10

foo/30bc06...3e.exe

windows7_x64

10

foo/30bc06...3e.exe

windows10_x64

10

foo/312e67...f3.exe

windows7_x64

4

foo/312e67...f3.exe

windows10_x64

4

foo/383497...1b.exe

windows7_x64

10

foo/383497...1b.exe

windows10_x64

10

foo/39555e...ec.exe

windows7_x64

10

foo/39555e...ec.exe

windows10_x64

10

foo/39e531...04.exe

windows7_x64

10

foo/39e531...04.exe

windows10_x64

10

foo/3aba72...cd.exe

windows7_x64

1

foo/3aba72...cd.exe

windows10_x64

1

foo/406c9b...fe.exe

windows7_x64

10

foo/406c9b...fe.exe

windows10_x64

10

foo/457cfd...ca.exe

windows7_x64

7

foo/457cfd...ca.exe

windows10_x64

7

foo/4761e4...60.exe

windows7_x64

8

foo/4761e4...60.exe

windows10_x64

8

foo/487f1b...04.exe

windows7_x64

8

foo/487f1b...04.exe

windows10_x64

7

foo/4a74c9...cf.exe

windows7_x64

10

foo/4a74c9...cf.exe

windows10_x64

10

foo/4b2d78...4b.exe

windows7_x64

8

foo/4b2d78...4b.exe

windows10_x64

8

foo/4c49c2...ba.exe

windows7_x64

1

foo/4c49c2...ba.exe

windows10_x64

1

foo/4cfe8f...77.exe

windows7_x64

9

foo/4cfe8f...77.exe

windows10_x64

9

foo/4ea454...13.exe

windows7_x64

8

foo/4ea454...13.exe

windows10_x64

8

foo/52d6c5...7e.exe

windows7_x64

7

foo/52d6c5...7e.exe

windows10_x64

7

foo/55fc11...e0.exe

windows7_x64

foo/55fc11...e0.exe

windows10_x64

10

foo/59f0fb...06.exe

windows7_x64

1

foo/59f0fb...06.exe

windows10_x64

1

foo/5b1c0d...cb.exe

windows7_x64

1

foo/5b1c0d...cb.exe

windows10_x64

1

foo/5bc72a...ea.exe

windows7_x64

8

foo/5bc72a...ea.exe

windows10_x64

8

foo/5d3305...2a.exe

windows7_x64

7

foo/5d3305...2a.exe

windows10_x64

7

foo/5d9775...39.exe

windows7_x64

8

foo/5d9775...39.exe

windows10_x64

8

foo/60121e...3e.exe

windows7_x64

9

foo/60121e...3e.exe

windows10_x64

9

foo/62565a...fd.exe

windows7_x64

10

foo/62565a...fd.exe

windows10_x64

10

foo/62a3fd...64.exe

windows7_x64

8

foo/62a3fd...64.exe

windows10_x64

10

foo/63e9ce...d0.exe

windows7_x64

8

foo/63e9ce...d0.exe

windows10_x64

8

foo/6497ba...c5.exe

windows7_x64

10

foo/6497ba...c5.exe

windows10_x64

10

foo/698cc8...31.exe

windows7_x64

7

foo/698cc8...31.exe

windows10_x64

7

foo/6f2c5c...d5.exe

windows7_x64

7

foo/6f2c5c...d5.exe

windows10_x64

7

foo/798f5e...ba.exe

windows7_x64

10

foo/798f5e...ba.exe

windows10_x64

10

foo/7aec86...51.exe

windows7_x64

1

foo/7aec86...51.exe

windows10_x64

1

foo/84bf6e...64.exe

windows7_x64

8

foo/84bf6e...64.exe

windows10_x64

8

foo/907b7d...b3.exe

windows7_x64

8

foo/907b7d...b3.exe

windows10_x64

8

foo/928f1d...ee.exe

windows7_x64

1

foo/928f1d...ee.exe

windows10_x64

1

foo/9401b0...6c.exe

windows7_x64

1

foo/9401b0...6c.exe

windows10_x64

1

foo/97dd87...84.exe

windows7_x64

10

foo/97dd87...84.exe

windows10_x64

10

foo/9b8c48...a4.exe

windows7_x64

8

foo/9b8c48...a4.exe

windows10_x64

8

foo/9cde71...cd.exe

windows7_x64

6

foo/9cde71...cd.exe

windows10_x64

6

foo/9d3438...4b.exe

windows7_x64

8

foo/9d3438...4b.exe

windows10_x64

1

foo/9f8818...2d.exe

windows7_x64

8

foo/9f8818...2d.exe

windows10_x64

3

foo/a17bdc...cf.exe

windows7_x64

9

foo/a17bdc...cf.exe

windows10_x64

9

foo/a29811...46.exe

windows7_x64

10

foo/a29811...46.exe

windows10_x64

10

foo/aa3b51...52.exe

windows7_x64

10

foo/aa3b51...52.exe

windows10_x64

10

foo/acf0b7...c4.exe

windows7_x64

8

foo/acf0b7...c4.exe

windows10_x64

8

foo/aeca5c...f7.exe

windows7_x64

1

foo/aeca5c...f7.exe

windows10_x64

1

foo/b10714...f3.exe

windows7_x64

8

foo/b10714...f3.exe

windows10_x64

8

foo/b23652...9f.exe

windows7_x64

6

foo/b23652...9f.exe

windows10_x64

6

foo/b514b5...fc.exe

windows7_x64

1

foo/b514b5...fc.exe

windows10_x64

1

foo/b64196...23.exe

windows7_x64

7

foo/b64196...23.exe

windows10_x64

7

foo/b693df...60.exe

windows7_x64

7

foo/b693df...60.exe

windows10_x64

7

foo/b6e7c9...bc.exe

windows7_x64

10

foo/b6e7c9...bc.exe

windows10_x64

10

foo/b7d5f0...4a.exe

windows7_x64

10

foo/b7d5f0...4a.exe

windows10_x64

10

foo/ba2d46...29.exe

windows7_x64

1

foo/ba2d46...29.exe

windows10_x64

1

foo/bad78e...e5.exe

windows7_x64

9

foo/bad78e...e5.exe

windows10_x64

9

foo/bc6536...b9.exe

windows7_x64

10

foo/bc6536...b9.exe

windows10_x64

10

foo/be85e0...2c.exe

windows7_x64

1

foo/be85e0...2c.exe

windows10_x64

1

foo/c914b1...ee.exe

windows7_x64

3

foo/c914b1...ee.exe

windows10_x64

3

foo/c944ea...cc.exe

windows7_x64

8

foo/c944ea...cc.exe

windows10_x64

8

foo/cad363...8b.exe

windows7_x64

6

foo/cad363...8b.exe

windows10_x64

6

foo/cd89b6...df.exe

windows7_x64

8

foo/cd89b6...df.exe

windows10_x64

8

foo/d81e76...c4.exe

windows7_x64

10

foo/d81e76...c4.exe

windows10_x64

10

foo/d86d2c...08.exe

windows7_x64

10

foo/d86d2c...08.exe

windows10_x64

10

foo/d8e37d...98.exe

windows7_x64

9

foo/d8e37d...98.exe

windows10_x64

9

foo/dea515...e1.exe

windows7_x64

10

foo/dea515...e1.exe

windows10_x64

6

foo/dfcc55...b8.exe

windows7_x64

7

foo/dfcc55...b8.exe

windows10_x64

7

foo/e03bd4...fe.exe

windows7_x64

8

foo/e03bd4...fe.exe

windows10_x64

8

foo/e16ec7...2d.exe

windows7_x64

8

foo/e16ec7...2d.exe

windows10_x64

8

foo/e61c0e...0e.exe

windows7_x64

7

foo/e61c0e...0e.exe

windows10_x64

7

foo/e78fad...51.exe

windows7_x64

8

foo/e78fad...51.exe

windows10_x64

8

foo/e7ad45...88.exe

windows7_x64

3

foo/e7ad45...88.exe

windows10_x64

3

foo/e95678...8f.exe

windows7_x64

1

foo/e95678...8f.exe

windows10_x64

1

foo/edf723...ee.dll

windows7_x64

1

foo/edf723...ee.dll

windows10_x64

1

foo/f2366f...f5.exe

windows7_x64

1

foo/f2366f...f5.exe

windows10_x64

1

foo/f645a9...1f.exe

windows7_x64

1

foo/f645a9...1f.exe

windows10_x64

1

foo/f65e75...56.exe

windows7_x64

1

foo/f65e75...56.exe

windows10_x64

1

foo/f66028...2b.exe

windows7_x64

8

foo/f66028...2b.exe

windows10_x64

8

foo/f6c1c7...89.exe

windows7_x64

10

foo/f6c1c7...89.exe

windows10_x64

10

foo/fbab90...7c.exe

windows7_x64

7

foo/fbab90...7c.exe

windows10_x64

7

foo/fcdc00...b3.exe

windows7_x64

8

foo/fcdc00...b3.exe

windows10_x64

8

foo/fffb61...ba.exe

windows7_x64

1

foo/fffb61...ba.exe

windows10_x64

1

Analysis

  • max time kernel
    145s
  • max time network
    170s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    11-08-2020 12:30

General

  • Target

    foo/04884a82d01d733f245d921e1f74fb1b.exe

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 10 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\foo\04884a82d01d733f245d921e1f74fb1b.exe
    "C:\Users\Admin\AppData\Local\Temp\foo\04884a82d01d733f245d921e1f74fb1b.exe"
    1⤵
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Roaming\yiwanzhushou\YiwanLoader.exe
      "C:\Users\Admin\AppData\Roaming\yiwanzhushou\YiwanLoader.exe" --cno 360mnq_01_771431
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\yiwanzhushou\YiwanLoader.exe
    MD5

    64ce3386fb51089c22d82a106a3354fe

    SHA1

    5f920096b8ab95cb524912acdfe44a4ffcd067be

    SHA256

    8cd71028349f830c5646380627d0ba1b31d91520b48038f06eaf7792f763f488

    SHA512

    ab45e76debf7ac78b079b63c8e0db3743ad03df9d9f64e3014e55ca8f954a90f81daa57bde6ea2dec997ad90a51ca9a097f6ab016f9ae103dcc2f368ed9174fa

  • C:\Users\Admin\AppData\Roaming\yiwanzhushou\YiwanLoader.exe
    MD5

    64ce3386fb51089c22d82a106a3354fe

    SHA1

    5f920096b8ab95cb524912acdfe44a4ffcd067be

    SHA256

    8cd71028349f830c5646380627d0ba1b31d91520b48038f06eaf7792f763f488

    SHA512

    ab45e76debf7ac78b079b63c8e0db3743ad03df9d9f64e3014e55ca8f954a90f81daa57bde6ea2dec997ad90a51ca9a097f6ab016f9ae103dcc2f368ed9174fa

  • C:\Users\Admin\AppData\Roaming\yiwanzhushou\yiwanadapt.ini
    MD5

    8389ca1598eb613734432e8d32cba421

    SHA1

    2f2e5e77bf17dd8a56aaebcf0afd0744c004dcb4

    SHA256

    7bfb596b8638007af552d27ba2ebae41ef236e0f22bb16a9782d19185cdba574

    SHA512

    e67d19427d0cf6a0bcb7ba2ca493fa182942fca9bdac42918d9dbc9822ddfd38c835d41687d564136ea4294ed3546f2cca01aae031f0ba4c2515069b5f179434

  • \Users\Admin\AppData\Roaming\yiwanzhushou\pdown\360NetBase.dll
    MD5

    d4eb336206cbdcb08518cb11665d376b

    SHA1

    7d3fa08c4389d46835f3e51e9c4ac9f27b25d082

    SHA256

    f548931cd2c1bd50889b673642934dc9b215f2a53eeba75e2491b072b26a2f0c

    SHA512

    a5d27b582cb003af83e86268b226004cd72d1bd3a2312edb2232a6ecc1dedd6bf3c44230e7632d599db3a71f2e10715250fdcb4ef3073b3291b78c4b3cd3d2f8

  • \Users\Admin\AppData\Roaming\yiwanzhushou\pdown\360P2SP.dll
    MD5

    b5380239ddd11f893f5fbd1f5811d11a

    SHA1

    07b48d972443cccd31d5b41c54aa8c04e31698a0

    SHA256

    7f67afe3068f68fc1ad4649b86b4f2a03610670a37ba74f13511a36f4114b7ce

    SHA512

    8390c6c06a4ef929b57fd23a6432243205cddc8c092e3962108ac5624fa870a80d49a4ff55303748cae1e8e2f451d688e3f25438266a27b5b3d83912662ad031

  • \Users\Admin\AppData\Roaming\yiwanzhushou\pdown\360net.dll
    MD5

    f7831f4ab3ec71dd7d8868599ebda730

    SHA1

    d06f0c3382a2de2dcf534cbce6d25fe7cf35d1a1

    SHA256

    55ca778d8f7cb71c439b3e6d08867c5770fab544d7b7835117ffccb5acddb6eb

    SHA512

    5b660a534c30c7a0c92b59fee5a31866c77ea1a82bf2e2129b4fabc7e245413bb3e310c5a0827986aee473d629b07cdab2e03cddd949102f98b850a8428fcd2b

  • \Users\Admin\AppData\Roaming\yiwanzhushou\pdown\LiveUpd360.dll
    MD5

    335974b59e70b7460af46995caac1d1a

    SHA1

    6915724067b2aa7adf009abdfb5afb75da1b469d

    SHA256

    ee69d98ab8139873a17bf5cdaed50b3153c86d993f515179c4ffdbcedc3f7a21

    SHA512

    17b968a204cad7c146e6b4b819ea4723544f01956e880a0587d33576595fe7ef17447f58d994db184038320a36f4decb0aa54226486b3661f6f158202ad3639d

  • \Users\Admin\AppData\Roaming\yiwanzhushou\pdown\PDown.dll
    MD5

    2ff3bd91df34ee0681da46b3efe43575

    SHA1

    b92df173eeb4db28e0904a8decde6f6c20b57e73

    SHA256

    2306df70d574ba09a3bc1d6a66c6cbd6003ad37585da5fd99c00672b3ec49737

    SHA512

    602e4d258afdb0b7c531ed94ec676bf4653bc2abfbc255b302172fbb6236e23508720b1a8b097bc29af9c5fc26a8788c0474c78be5785510cb8840b99f646915

  • \Users\Admin\AppData\Roaming\yiwanzhushou\temp\pdown\360NetBase.dll
    MD5

    d4eb336206cbdcb08518cb11665d376b

    SHA1

    7d3fa08c4389d46835f3e51e9c4ac9f27b25d082

    SHA256

    f548931cd2c1bd50889b673642934dc9b215f2a53eeba75e2491b072b26a2f0c

    SHA512

    a5d27b582cb003af83e86268b226004cd72d1bd3a2312edb2232a6ecc1dedd6bf3c44230e7632d599db3a71f2e10715250fdcb4ef3073b3291b78c4b3cd3d2f8

  • \Users\Admin\AppData\Roaming\yiwanzhushou\temp\pdown\360P2SP.dll
    MD5

    b5380239ddd11f893f5fbd1f5811d11a

    SHA1

    07b48d972443cccd31d5b41c54aa8c04e31698a0

    SHA256

    7f67afe3068f68fc1ad4649b86b4f2a03610670a37ba74f13511a36f4114b7ce

    SHA512

    8390c6c06a4ef929b57fd23a6432243205cddc8c092e3962108ac5624fa870a80d49a4ff55303748cae1e8e2f451d688e3f25438266a27b5b3d83912662ad031

  • \Users\Admin\AppData\Roaming\yiwanzhushou\temp\pdown\360net.dll
    MD5

    f7831f4ab3ec71dd7d8868599ebda730

    SHA1

    d06f0c3382a2de2dcf534cbce6d25fe7cf35d1a1

    SHA256

    55ca778d8f7cb71c439b3e6d08867c5770fab544d7b7835117ffccb5acddb6eb

    SHA512

    5b660a534c30c7a0c92b59fee5a31866c77ea1a82bf2e2129b4fabc7e245413bb3e310c5a0827986aee473d629b07cdab2e03cddd949102f98b850a8428fcd2b

  • \Users\Admin\AppData\Roaming\yiwanzhushou\temp\pdown\LiveUpd360.dll
    MD5

    335974b59e70b7460af46995caac1d1a

    SHA1

    6915724067b2aa7adf009abdfb5afb75da1b469d

    SHA256

    ee69d98ab8139873a17bf5cdaed50b3153c86d993f515179c4ffdbcedc3f7a21

    SHA512

    17b968a204cad7c146e6b4b819ea4723544f01956e880a0587d33576595fe7ef17447f58d994db184038320a36f4decb0aa54226486b3661f6f158202ad3639d

  • \Users\Admin\AppData\Roaming\yiwanzhushou\temp\pdown\PDown.dll
    MD5

    2ff3bd91df34ee0681da46b3efe43575

    SHA1

    b92df173eeb4db28e0904a8decde6f6c20b57e73

    SHA256

    2306df70d574ba09a3bc1d6a66c6cbd6003ad37585da5fd99c00672b3ec49737

    SHA512

    602e4d258afdb0b7c531ed94ec676bf4653bc2abfbc255b302172fbb6236e23508720b1a8b097bc29af9c5fc26a8788c0474c78be5785510cb8840b99f646915

  • memory/3056-5-0x0000000000000000-mapping.dmp