Analysis
-
max time kernel
174s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 03:44
Static task
static1
Behavioral task
behavioral1
Sample
a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe
Resource
win10v2004-20220812-en
General
-
Target
a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe
-
Size
1.0MB
-
MD5
692a1d34cd7f7b145ef8d948c3cf42e6
-
SHA1
cdec60fd3babf50a42c73ce6f29b6708d60b6976
-
SHA256
a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8
-
SHA512
1fbe57b0b6658069d63f857665780cb2acb2020617d5812386ec8e82d94cf067a5feefee6d089ebc1add98294b64818bfcb1e4ae7f29f2b4903cc36f36af6b5b
-
SSDEEP
24576:FVTnu29GSh7tuvhonSlaHvp4xAGwzJPYQmXgeohZsv:FVTnu3vhxqvvz5FmvoTsv
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 35 4860 rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 788 MicrosoftTe56eca7.exe 4124 WindowsUpdate.exe 216 RtlRightXUp.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Removable Storage_0x0001\Parameters\ServiceDll = "C:\\Windows\\system32\\tianyu.dll" WindowsUpdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 4056 svchost.exe 4860 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\tianyu.dll WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 216 RtlRightXUp.exe 216 RtlRightXUp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4056 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4916 rundll32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4960 a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe 4960 a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe 788 MicrosoftTe56eca7.exe 788 MicrosoftTe56eca7.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4960 wrote to memory of 788 4960 a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe 82 PID 4960 wrote to memory of 788 4960 a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe 82 PID 4960 wrote to memory of 788 4960 a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe 82 PID 788 wrote to memory of 4916 788 MicrosoftTe56eca7.exe 83 PID 788 wrote to memory of 4916 788 MicrosoftTe56eca7.exe 83 PID 788 wrote to memory of 4916 788 MicrosoftTe56eca7.exe 83 PID 788 wrote to memory of 4124 788 MicrosoftTe56eca7.exe 87 PID 788 wrote to memory of 4124 788 MicrosoftTe56eca7.exe 87 PID 788 wrote to memory of 4124 788 MicrosoftTe56eca7.exe 87 PID 4124 wrote to memory of 216 4124 WindowsUpdate.exe 88 PID 4124 wrote to memory of 216 4124 WindowsUpdate.exe 88 PID 4124 wrote to memory of 216 4124 WindowsUpdate.exe 88 PID 4056 wrote to memory of 4860 4056 svchost.exe 90 PID 4056 wrote to memory of 4860 4056 svchost.exe 90 PID 4056 wrote to memory of 4860 4056 svchost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe"C:\Users\Admin\AppData\Local\Temp\a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Roaming\MicrosoftTe56eca7.exe"C:\Users\Admin\AppData\Roaming\MicrosoftTe56eca7.exe" dmedmedme "C:\Users\Admin\AppData\Local\Temp\a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe shimgvw.dll,ImageView_Fullscreen C:\Users\Admin\AppData\Local\Temp\a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.jpg3⤵
- Suspicious use of FindShellTrayWindow
PID:4916
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WindowsUpdate.exeC:\Users\Admin\AppData\Roaming\Microsoft\WindowsUpdate.exe3⤵
- Executes dropped EXE
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\RtlRightXUp.exeC:\Users\Admin\AppData\Local\Temp\RtlRightXUp.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:216
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\tianyu.dll, win7ol2⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
PID:4860
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD57512249cfa40d8215a6646cc1010ced2
SHA1bcdc1cd2ebe16cda15db66c330552a63c191fa26
SHA25630c2126a0946e86136a354d9b0e56e41d58a46cff59037237751cc88dc215aac
SHA512e09740111c7845e46b474490b690d6a7850a958390296f0a4400d4de6fa85b3445000ec4ffa3125d49f28430e165532b10ba935daf9dcdd7888599b5e04cf138
-
Filesize
256KB
MD50c660dc079f914055fdf12432deb4bf5
SHA135ae7777e9825accbf48d31040f9e4e1b56ab35c
SHA256ca7bd7c27db07b4b0fedd667bacd105594b42519fcfd7425711c1692362d2420
SHA5128d74d7f63c75805b671dc19f45427a12eea9a6e3add2296741410e028e03866f9dfc893e89d4bc5b333ede24edcb36763f41bfe7a2405c7257818b460fe9c624
-
Filesize
256KB
MD50c660dc079f914055fdf12432deb4bf5
SHA135ae7777e9825accbf48d31040f9e4e1b56ab35c
SHA256ca7bd7c27db07b4b0fedd667bacd105594b42519fcfd7425711c1692362d2420
SHA5128d74d7f63c75805b671dc19f45427a12eea9a6e3add2296741410e028e03866f9dfc893e89d4bc5b333ede24edcb36763f41bfe7a2405c7257818b460fe9c624
-
C:\Users\Admin\AppData\Local\Temp\a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8.jpg
Filesize77KB
MD55acfc65ec3d7e93fe9004d5a7ea6f5e1
SHA15c3de58f64c359abbf19ea050dafcc9a1e7eefaf
SHA2566fa441e8bf3694e6c2716b89333eb1477989749a8601f5f2dbe1e342c9d61b34
SHA5128dbd931ad5335b092f7faab3d0cfe059d2b93154482f96a35ca6f41f86032e9a4878458bcbed21cb4f37b685270e8440ad4295a82d36b6cf9772c67dcd173921
-
Filesize
1.0MB
MD5692a1d34cd7f7b145ef8d948c3cf42e6
SHA1cdec60fd3babf50a42c73ce6f29b6708d60b6976
SHA256a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8
SHA5121fbe57b0b6658069d63f857665780cb2acb2020617d5812386ec8e82d94cf067a5feefee6d089ebc1add98294b64818bfcb1e4ae7f29f2b4903cc36f36af6b5b
-
Filesize
1.0MB
MD5692a1d34cd7f7b145ef8d948c3cf42e6
SHA1cdec60fd3babf50a42c73ce6f29b6708d60b6976
SHA256a3af6a68a32a5734493ac2ada8968fce49aeae4b22c9bee505b9d9fcf732afa8
SHA5121fbe57b0b6658069d63f857665780cb2acb2020617d5812386ec8e82d94cf067a5feefee6d089ebc1add98294b64818bfcb1e4ae7f29f2b4903cc36f36af6b5b
-
Filesize
916KB
MD5eadbebecc63fb1f20cdd898314251fee
SHA15c10acc868c04a226154f249c17ac435310e776a
SHA256389336ac5ed76cada25990bad86b13d60e03ba3fcc23fc79ad2620c15e85629c
SHA51280caa0033348411de670f3f5dfe62c01056bb5951348bdfb76f1d0bf016060270570539031532c938ef64f6dd947db51792a26eb5fb3dd76a8cb5760aef51391
-
Filesize
916KB
MD5eadbebecc63fb1f20cdd898314251fee
SHA15c10acc868c04a226154f249c17ac435310e776a
SHA256389336ac5ed76cada25990bad86b13d60e03ba3fcc23fc79ad2620c15e85629c
SHA51280caa0033348411de670f3f5dfe62c01056bb5951348bdfb76f1d0bf016060270570539031532c938ef64f6dd947db51792a26eb5fb3dd76a8cb5760aef51391
-
Filesize
548KB
MD5d993b607781102f2c7f3bc8ce0fc201b
SHA12913b00b19c66201f1ad6acca56c79f6349c46a6
SHA25645ae33aac2cafae22a2ed9494b9ef54ce74985a96ffa09ddec73258333c729c5
SHA5124b769ca361f0912d019b5943e5cdedf347938382dd39a6631f95e3b84eb9443fcc91ce2a086516ecf4317a3931ad59d821ca71f9f4d2e2457ecc79b3317a18bb
-
Filesize
548KB
MD5d993b607781102f2c7f3bc8ce0fc201b
SHA12913b00b19c66201f1ad6acca56c79f6349c46a6
SHA25645ae33aac2cafae22a2ed9494b9ef54ce74985a96ffa09ddec73258333c729c5
SHA5124b769ca361f0912d019b5943e5cdedf347938382dd39a6631f95e3b84eb9443fcc91ce2a086516ecf4317a3931ad59d821ca71f9f4d2e2457ecc79b3317a18bb
-
Filesize
548KB
MD5d993b607781102f2c7f3bc8ce0fc201b
SHA12913b00b19c66201f1ad6acca56c79f6349c46a6
SHA25645ae33aac2cafae22a2ed9494b9ef54ce74985a96ffa09ddec73258333c729c5
SHA5124b769ca361f0912d019b5943e5cdedf347938382dd39a6631f95e3b84eb9443fcc91ce2a086516ecf4317a3931ad59d821ca71f9f4d2e2457ecc79b3317a18bb