Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
23-04-2022 06:37
Static task
static1
Behavioral task
behavioral1
Sample
8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe
Resource
win10v2004-20220414-en
General
-
Target
8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe
-
Size
1.2MB
-
MD5
9b3e86fa835cd63b5887f4c51b786493
-
SHA1
d4d148b65a1fe525527772f2f51b41e43281fe40
-
SHA256
8e6ab3fa1fd0a8bcef6b042cd9f0120847180ec1e57b10c28336ace670470e22
-
SHA512
9050f7976a5ce61600ea4e2e83cfaea9aec43f28cc5a843062dd5fb0d2b2bf0b6c35ec22387b066e453790dd7c9c1e7e3f2b4f2d225c18fec65979d438629bce
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0006000000023164-130.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 4768 yy.exe -
resource yara_rule behavioral2/files/0x0006000000023164-130.dat upx -
Loads dropped DLL 1 IoCs
pid Process 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run yy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\245CE7AD = "C:\\Windows\\245CE7AD\\svchsot.exe" yy.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\yy.exe 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe File opened for modification C:\WINDOWS\SysWOW64\yy.exe 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 yy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz yy.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4768 yy.exe 4768 yy.exe 4768 yy.exe 4768 yy.exe 4768 yy.exe 4768 yy.exe 4768 yy.exe 4768 yy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4768 yy.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3976 wrote to memory of 4768 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe 81 PID 3976 wrote to memory of 4768 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe 81 PID 3976 wrote to memory of 4768 3976 8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe 81 PID 4768 wrote to memory of 2992 4768 yy.exe 82 PID 4768 wrote to memory of 2992 4768 yy.exe 82 PID 4768 wrote to memory of 2992 4768 yy.exe 82 PID 2992 wrote to memory of 852 2992 net.exe 84 PID 2992 wrote to memory of 852 2992 net.exe 84 PID 2992 wrote to memory of 852 2992 net.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe"C:\Users\Admin\AppData\Local\Temp\8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\WINDOWS\SysWOW64\yy.exeC:\WINDOWS\system32\yy.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\WINDOWS\SysWOW64\net.exenet start "Task Scheduler"3⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "Task Scheduler"4⤵PID:852
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5114054313070472cd1a6d7d28f7c5002
SHA19a044986e6101df1a126035da7326a50c3fe9a23
SHA256e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1
SHA512a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522
-
Filesize
80KB
MD5a2f279b5cdcb5d71e34e7f71267daa56
SHA1f151f51d6cfba9ecddcf5c400ad4ecafd743a4c8
SHA256f0e70fe2753e6c1d9b53060c93a5a35fcde1f3591c2750096c3ee0b4ca0f2b6b
SHA512cac936b09306f0e2e275edc7529d0832da8e67edaa094a8b6dcb7c350676fe031566dc2e05155a01ce9c18e7c4337b6997bd606fb6ede3361789d7320b6f383e
-
Filesize
80KB
MD5a2f279b5cdcb5d71e34e7f71267daa56
SHA1f151f51d6cfba9ecddcf5c400ad4ecafd743a4c8
SHA256f0e70fe2753e6c1d9b53060c93a5a35fcde1f3591c2750096c3ee0b4ca0f2b6b
SHA512cac936b09306f0e2e275edc7529d0832da8e67edaa094a8b6dcb7c350676fe031566dc2e05155a01ce9c18e7c4337b6997bd606fb6ede3361789d7320b6f383e