Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:31
Static task
static1
Behavioral task
behavioral1
Sample
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe
Resource
win10v2004-20220812-en
General
-
Target
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe
-
Size
399KB
-
MD5
5c1914a1d3b7ccaebcfe1a6f8e05bfcf
-
SHA1
21f033a91fc03a14b41490e2a17244f88bc336ba
-
SHA256
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c
-
SHA512
927c8bf70ae806b7876558f17e1118dbcb1d1f7aa28ea478e276b871f80ae71239db6bbcaf67f6cebb35b84965bf56af58c3335d2bf896065e95d419fd89b59b
-
SSDEEP
6144:WAZRkz3xBb+XflYP4ZJhjaYYXDMBL3cN8a0SF1TCqzR7FL:H7g3zqlYPsJhjEMBLm8AdN5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
yxosjapc.exepid process 1276 yxosjapc.exe -
Loads dropped DLL 2 IoCs
Processes:
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exepid process 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
yxosjapc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NUMxOTE0QTFEM0I3Q0NBRU = "C:\\ProgramData\\yxosjapc.exe" yxosjapc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exeyxosjapc.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 yxosjapc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier yxosjapc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exeyxosjapc.exedescription pid process Token: SeDebugPrivilege 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe Token: SeDebugPrivilege 1276 yxosjapc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 896 DllHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exedescription pid process target process PID 1552 wrote to memory of 1276 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe yxosjapc.exe PID 1552 wrote to memory of 1276 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe yxosjapc.exe PID 1552 wrote to memory of 1276 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe yxosjapc.exe PID 1552 wrote to memory of 1276 1552 9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe yxosjapc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe"C:\Users\Admin\AppData\Local\Temp\9f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\ProgramData\yxosjapc.exe"C:\ProgramData\yxosjapc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
399KB
MD55c1914a1d3b7ccaebcfe1a6f8e05bfcf
SHA121f033a91fc03a14b41490e2a17244f88bc336ba
SHA2569f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c
SHA512927c8bf70ae806b7876558f17e1118dbcb1d1f7aa28ea478e276b871f80ae71239db6bbcaf67f6cebb35b84965bf56af58c3335d2bf896065e95d419fd89b59b
-
Filesize
399KB
MD55c1914a1d3b7ccaebcfe1a6f8e05bfcf
SHA121f033a91fc03a14b41490e2a17244f88bc336ba
SHA2569f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c
SHA512927c8bf70ae806b7876558f17e1118dbcb1d1f7aa28ea478e276b871f80ae71239db6bbcaf67f6cebb35b84965bf56af58c3335d2bf896065e95d419fd89b59b
-
Filesize
34KB
MD557fc2259285f11a3425a0e753b76c92a
SHA10301e5654c0c87b4a05def68fc4c03995b6fbb04
SHA2567108556dc64b5f60303d1cdc8a10419be7ef5045cd90bf511ff86c515b4fd270
SHA5127d30b68f91b803fc0b20ea90a8ab554d95ac6c478da5e10014d72d00c138e184f92182dc539ec215d013b6c15e64901f7791722295f96cdb3f97cb15f8daa043
-
Filesize
399KB
MD55c1914a1d3b7ccaebcfe1a6f8e05bfcf
SHA121f033a91fc03a14b41490e2a17244f88bc336ba
SHA2569f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c
SHA512927c8bf70ae806b7876558f17e1118dbcb1d1f7aa28ea478e276b871f80ae71239db6bbcaf67f6cebb35b84965bf56af58c3335d2bf896065e95d419fd89b59b
-
Filesize
399KB
MD55c1914a1d3b7ccaebcfe1a6f8e05bfcf
SHA121f033a91fc03a14b41490e2a17244f88bc336ba
SHA2569f51d6e43b7c3ce33ceb82caebcc5f7768afe7f987e78c4c3294612303fec83c
SHA512927c8bf70ae806b7876558f17e1118dbcb1d1f7aa28ea478e276b871f80ae71239db6bbcaf67f6cebb35b84965bf56af58c3335d2bf896065e95d419fd89b59b