Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-04-2022 06:37

General

  • Target

    8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe

  • Size

    1.2MB

  • MD5

    9b3e86fa835cd63b5887f4c51b786493

  • SHA1

    d4d148b65a1fe525527772f2f51b41e43281fe40

  • SHA256

    8e6ab3fa1fd0a8bcef6b042cd9f0120847180ec1e57b10c28336ace670470e22

  • SHA512

    9050f7976a5ce61600ea4e2e83cfaea9aec43f28cc5a843062dd5fb0d2b2bf0b6c35ec22387b066e453790dd7c9c1e7e3f2b4f2d225c18fec65979d438629bce

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe
    "C:\Users\Admin\AppData\Local\Temp\8E6AB3FA1FD0A8BCEF6B042CD9F0120847180EC1E57B1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\WINDOWS\SysWOW64\yy.exe
      C:\WINDOWS\system32\yy.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\WINDOWS\SysWOW64\net.exe
        net start "Task Scheduler"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start "Task Scheduler"
          4⤵
            PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\jedata.dll
      Filesize

      86KB

      MD5

      114054313070472cd1a6d7d28f7c5002

      SHA1

      9a044986e6101df1a126035da7326a50c3fe9a23

      SHA256

      e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1

      SHA512

      a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522

    • C:\WINDOWS\SysWOW64\yy.exe
      Filesize

      80KB

      MD5

      a2f279b5cdcb5d71e34e7f71267daa56

      SHA1

      f151f51d6cfba9ecddcf5c400ad4ecafd743a4c8

      SHA256

      f0e70fe2753e6c1d9b53060c93a5a35fcde1f3591c2750096c3ee0b4ca0f2b6b

      SHA512

      cac936b09306f0e2e275edc7529d0832da8e67edaa094a8b6dcb7c350676fe031566dc2e05155a01ce9c18e7c4337b6997bd606fb6ede3361789d7320b6f383e

    • C:\Windows\SysWOW64\yy.exe
      Filesize

      80KB

      MD5

      a2f279b5cdcb5d71e34e7f71267daa56

      SHA1

      f151f51d6cfba9ecddcf5c400ad4ecafd743a4c8

      SHA256

      f0e70fe2753e6c1d9b53060c93a5a35fcde1f3591c2750096c3ee0b4ca0f2b6b

      SHA512

      cac936b09306f0e2e275edc7529d0832da8e67edaa094a8b6dcb7c350676fe031566dc2e05155a01ce9c18e7c4337b6997bd606fb6ede3361789d7320b6f383e

    • memory/852-140-0x0000000000000000-mapping.dmp
    • memory/2992-139-0x0000000000000000-mapping.dmp
    • memory/4768-131-0x0000000000000000-mapping.dmp
    • memory/4768-134-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/4768-136-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/4768-137-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB

    • memory/4768-138-0x0000000010000000-0x0000000010046000-memory.dmp
      Filesize

      280KB