Analysis
-
max time kernel
175s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:24
Static task
static1
Behavioral task
behavioral1
Sample
4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe
Resource
win10v2004-20220812-en
General
-
Target
4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe
-
Size
372KB
-
MD5
fce8fbcd58adfde611742452727f3647
-
SHA1
b5ca6911517e423a45f23873c40e4919b7db1b2d
-
SHA256
4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e
-
SHA512
0e139a3c5d7e0be698a9055ac5e5a94d01dfbf32c69ae43355fd9ac2cdec4a8c7264d66a24ecf8811ecd243205d2704ed8b5a8805df232e9faedd2442c462594
-
SSDEEP
6144:RG9WquUIS1xxgOGngOZvhmyqC7WFm5PNHt5xImoXMFMywZ2Klb2PN1gWL:RGOSxgjgcMyqaPNHemoXMFVslb2PYG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
yebqs.exepid process 1364 yebqs.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1564 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeyebqs.exepid process 1564 cmd.exe 1564 cmd.exe 1364 yebqs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 676 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
yebqs.exepid process 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 676 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
yebqs.exepid process 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
yebqs.exepid process 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe 1364 yebqs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.execmd.exedescription pid process target process PID 976 wrote to memory of 1564 976 4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe cmd.exe PID 976 wrote to memory of 1564 976 4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe cmd.exe PID 976 wrote to memory of 1564 976 4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe cmd.exe PID 976 wrote to memory of 1564 976 4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe cmd.exe PID 1564 wrote to memory of 676 1564 cmd.exe taskkill.exe PID 1564 wrote to memory of 676 1564 cmd.exe taskkill.exe PID 1564 wrote to memory of 676 1564 cmd.exe taskkill.exe PID 1564 wrote to memory of 676 1564 cmd.exe taskkill.exe PID 1564 wrote to memory of 1660 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1660 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1660 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1660 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1364 1564 cmd.exe yebqs.exe PID 1564 wrote to memory of 1364 1564 cmd.exe yebqs.exe PID 1564 wrote to memory of 1364 1564 cmd.exe yebqs.exe PID 1564 wrote to memory of 1364 1564 cmd.exe yebqs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe"C:\Users\Admin\AppData\Local\Temp\4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 976 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e.exe" & start C:\Users\Admin\AppData\Local\yebqs.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 9763⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:676 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1660 -
C:\Users\Admin\AppData\Local\yebqs.exeC:\Users\Admin\AppData\Local\yebqs.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD5fce8fbcd58adfde611742452727f3647
SHA1b5ca6911517e423a45f23873c40e4919b7db1b2d
SHA2564a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e
SHA5120e139a3c5d7e0be698a9055ac5e5a94d01dfbf32c69ae43355fd9ac2cdec4a8c7264d66a24ecf8811ecd243205d2704ed8b5a8805df232e9faedd2442c462594
-
Filesize
372KB
MD5fce8fbcd58adfde611742452727f3647
SHA1b5ca6911517e423a45f23873c40e4919b7db1b2d
SHA2564a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e
SHA5120e139a3c5d7e0be698a9055ac5e5a94d01dfbf32c69ae43355fd9ac2cdec4a8c7264d66a24ecf8811ecd243205d2704ed8b5a8805df232e9faedd2442c462594
-
Filesize
372KB
MD5fce8fbcd58adfde611742452727f3647
SHA1b5ca6911517e423a45f23873c40e4919b7db1b2d
SHA2564a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e
SHA5120e139a3c5d7e0be698a9055ac5e5a94d01dfbf32c69ae43355fd9ac2cdec4a8c7264d66a24ecf8811ecd243205d2704ed8b5a8805df232e9faedd2442c462594
-
Filesize
372KB
MD5fce8fbcd58adfde611742452727f3647
SHA1b5ca6911517e423a45f23873c40e4919b7db1b2d
SHA2564a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e
SHA5120e139a3c5d7e0be698a9055ac5e5a94d01dfbf32c69ae43355fd9ac2cdec4a8c7264d66a24ecf8811ecd243205d2704ed8b5a8805df232e9faedd2442c462594
-
Filesize
372KB
MD5fce8fbcd58adfde611742452727f3647
SHA1b5ca6911517e423a45f23873c40e4919b7db1b2d
SHA2564a89fccf6fee993c4f73495ba3653b228250ffd026360fe8224f232d3c112e5e
SHA5120e139a3c5d7e0be698a9055ac5e5a94d01dfbf32c69ae43355fd9ac2cdec4a8c7264d66a24ecf8811ecd243205d2704ed8b5a8805df232e9faedd2442c462594