Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
20-01-2021 16:13
Static task
static1
Behavioral task
behavioral1
Sample
iym.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
iym.exe
Resource
win10v20201028
General
-
Target
iym.exe
-
Size
20KB
-
MD5
9d1c8d505aed4eb37bd5530a0b5b3b10
-
SHA1
8727180dafb631c287957dedbcc4f989fb0a5825
-
SHA256
1730e8fd738a26adbe3f0b31192adf6d4cc175f021b2d06e6278e36a43efef40
-
SHA512
0a1776064a7a82a53881036ed2b3ab9a30f0c842c826543202cbf6399cb10f6ca2544e95672e87ab59c84d5778544aa89dfaa802ab843aa57bf6bcbeb4f27bea
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
iym.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\iym.exe\"" iym.exe -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
iym.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion iym.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion iym.exe -
Drops startup file 2 IoCs
Processes:
iym.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe iym.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe iym.exe -
Processes:
iym.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe = "0" iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" iym.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\iym.exe = "0" iym.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features iym.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iym.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iym.exe" iym.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\iym.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\iym.exe" iym.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
iym.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum iym.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 iym.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
iym.exepid process 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe 4768 iym.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
iym.exedescription pid process target process PID 4768 set thread context of 3964 4768 iym.exe iym.exe PID 4768 set thread context of 4448 4768 iym.exe iym.exe PID 4768 set thread context of 4528 4768 iym.exe iym.exe PID 4768 set thread context of 4580 4768 iym.exe iym.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
powershell.exepowershell.exepowershell.exeiym.exepowershell.exeiym.exepid process 704 powershell.exe 1128 powershell.exe 1316 powershell.exe 4768 iym.exe 1844 powershell.exe 3964 iym.exe 3964 iym.exe 704 powershell.exe 1128 powershell.exe 1316 powershell.exe 1844 powershell.exe 704 powershell.exe 1316 powershell.exe 1128 powershell.exe 1844 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
iym.exepowershell.exepowershell.exepowershell.exepowershell.exeiym.exedescription pid process Token: SeDebugPrivilege 4768 iym.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 3964 iym.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
iym.exedescription pid process target process PID 4768 wrote to memory of 704 4768 iym.exe powershell.exe PID 4768 wrote to memory of 704 4768 iym.exe powershell.exe PID 4768 wrote to memory of 704 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1128 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1128 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1128 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1316 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1316 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1316 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1844 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1844 4768 iym.exe powershell.exe PID 4768 wrote to memory of 1844 4768 iym.exe powershell.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 3964 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4448 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4528 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe PID 4768 wrote to memory of 4580 4768 iym.exe iym.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\iym.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\iym.exe"C:\Users\Admin\AppData\Local\Temp\iym.exe"2⤵PID:4580
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
MD5
6256bab40e901b897018ffa79e810f22
SHA1200a92db7c07fcb8ead26ad8811ccd1eb8aff764
SHA256c06434b99fd8bb9e5eea39dbdf9fc7b50c7769889b83081e8b631504e466e5e6
SHA512acde7b895b122986621d1feadb840960cd27f68fb7af6484caab563457467361e171b9887aed726d18480fba0cc63792e3b73a745e40450d1fdded4efb14e888
-
MD5
a728ab68af196d4a4c46b9bc78e539a8
SHA170c763e370e2e9735e50ed4b7c7cc4c342ee0abe
SHA256576cff6271b29d4fc711bb3ccbb65a213440408cfbdda67b610555d30f5de7aa
SHA512cb5d5336e77d061327e875807e043485f42ec9ab24837a14a9d8774605f7bc29946f17340be17cde229f9956c8e5fcfceaa9a7484cc7879be0b9336864404387
-
MD5
a728ab68af196d4a4c46b9bc78e539a8
SHA170c763e370e2e9735e50ed4b7c7cc4c342ee0abe
SHA256576cff6271b29d4fc711bb3ccbb65a213440408cfbdda67b610555d30f5de7aa
SHA512cb5d5336e77d061327e875807e043485f42ec9ab24837a14a9d8774605f7bc29946f17340be17cde229f9956c8e5fcfceaa9a7484cc7879be0b9336864404387