Analysis

  • max time kernel
    151s
  • max time network
    216s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:20

General

  • Target

    YYsydgnfzq/yy随缘多功能辅助器[独家原创].exe

  • Size

    1.3MB

  • MD5

    43bfa86cad337e7395246282b9efb999

  • SHA1

    8d0c4c5bd952ad1454c849cd8cb474ef1ab98304

  • SHA256

    86518bc888b624e3f00198ce3acbb0e7cda8b60f5fb8e85a5200489b4a535553

  • SHA512

    a9a60639a9090853e09b8a695e4201db4bd635a3df348e6533c94d0957fa7fde7c07a5acc0b3641ae00ab4c8ee30c45daf893c743b247a9c4282454f3abbb8fb

  • SSDEEP

    24576:S+HygdP0DbDfEHLpIWyJrca2igv01tc4osxj5g/nRFzJ7ZHoEI:SeyxfSLE6aDgqt5xj5SRFzv

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\YYsydgnfzq\yy随缘多功能辅助器[独家原创].exe
    "C:\Users\Admin\AppData\Local\Temp\YYsydgnfzq\yy随缘多功能辅助器[独家原创].exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.yysyuan.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:664 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1568
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /u /s dm.dll
      2⤵
        PID:1292
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s C:\Windows\System32\dm.dll
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a7a3f3ec3a42b4476c6661745783f9b1

      SHA1

      cfa16c6ef9dadd808a97b169ac60d1b8ca07ddbc

      SHA256

      ae78ea97f9ac51a947798adc0a1243b696e81648bcea6c592b693aa79cd4aa4d

      SHA512

      4cacc8101c3c70f5a52e2559205bd0f7c533e4b21070696d06f3cab0b8f6449205ba83527b055002dc0038c6f2cb1333d790df5790c7b991fada2a0a80957c98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a7a3f3ec3a42b4476c6661745783f9b1

      SHA1

      cfa16c6ef9dadd808a97b169ac60d1b8ca07ddbc

      SHA256

      ae78ea97f9ac51a947798adc0a1243b696e81648bcea6c592b693aa79cd4aa4d

      SHA512

      4cacc8101c3c70f5a52e2559205bd0f7c533e4b21070696d06f3cab0b8f6449205ba83527b055002dc0038c6f2cb1333d790df5790c7b991fada2a0a80957c98

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\t9o3c8r\imagestore.dat
      Filesize

      9KB

      MD5

      dcc4cfbee061d95691210517be9ef2e5

      SHA1

      7bae603bb9d8c38c1d097d162f504b7e3e6c8892

      SHA256

      bea921d2a580d9ce30f29049e609a1cc2bf79a6c2c820f7e565521d56c7fc17f

      SHA512

      edbc754024fa8287aef2d3a20991ac7d47983ae6ca4e5ae44f5acc7e0f8cf8c9b48b730da8a3b38806ffa58a796c158e32411512e422bc535acb42fb778f8c31

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Z2KJXHM7.txt
      Filesize

      601B

      MD5

      73cf791e6617ea3b85b5c8b5529fe139

      SHA1

      f5fe40473a0639c736a1fd0057016b5a0adc94c2

      SHA256

      51ef5613793ff9abe4180936c02e84409a3625182b91d15a441412aa8742e15e

      SHA512

      20b0c4129dad5fb60fd891cd6efc5ed4df3c416c4c91eaa3a3046a2b3d1d65e04ccbbad9a1b54fac94cad7c6350b98c18d18c10dad11516a00ae5689e8ba08ea

    • C:\Windows\SysWOW64\dm.dll
      Filesize

      831KB

      MD5

      036b1cd5a746f04738aeac8e20bcb55a

      SHA1

      a2738d3941ee3b878da3944e2500a6a8b0efa761

      SHA256

      ddf9f7a982ef81e44c170b73dba7439dc8635e835432829a76ef20271e362072

      SHA512

      55ce58ec38cf947d91753344c0a6ac6f0b30e71a76c1573bea108306fc7f1a6310bfb4bdc9a7371b11c1f3fb8595c6a3d114d1c00e1134670678501cd172718a

    • \Windows\SysWOW64\dm.dll
      Filesize

      831KB

      MD5

      036b1cd5a746f04738aeac8e20bcb55a

      SHA1

      a2738d3941ee3b878da3944e2500a6a8b0efa761

      SHA256

      ddf9f7a982ef81e44c170b73dba7439dc8635e835432829a76ef20271e362072

      SHA512

      55ce58ec38cf947d91753344c0a6ac6f0b30e71a76c1573bea108306fc7f1a6310bfb4bdc9a7371b11c1f3fb8595c6a3d114d1c00e1134670678501cd172718a

    • \Windows\SysWOW64\dm.dll
      Filesize

      831KB

      MD5

      036b1cd5a746f04738aeac8e20bcb55a

      SHA1

      a2738d3941ee3b878da3944e2500a6a8b0efa761

      SHA256

      ddf9f7a982ef81e44c170b73dba7439dc8635e835432829a76ef20271e362072

      SHA512

      55ce58ec38cf947d91753344c0a6ac6f0b30e71a76c1573bea108306fc7f1a6310bfb4bdc9a7371b11c1f3fb8595c6a3d114d1c00e1134670678501cd172718a

    • memory/1292-56-0x0000000000000000-mapping.dmp
    • memory/1652-58-0x0000000000000000-mapping.dmp
    • memory/1728-63-0x0000000010000000-0x00000000101AB000-memory.dmp
      Filesize

      1.7MB

    • memory/1728-64-0x0000000000400000-0x000000000064E000-memory.dmp
      Filesize

      2.3MB

    • memory/1728-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1728-67-0x0000000010000000-0x00000000101AB000-memory.dmp
      Filesize

      1.7MB

    • memory/1728-55-0x0000000000400000-0x000000000064E000-memory.dmp
      Filesize

      2.3MB