Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:20

General

  • Target

    YYsydgnfzq/yy随缘多功能辅助器[独家原创].exe

  • Size

    1.3MB

  • MD5

    43bfa86cad337e7395246282b9efb999

  • SHA1

    8d0c4c5bd952ad1454c849cd8cb474ef1ab98304

  • SHA256

    86518bc888b624e3f00198ce3acbb0e7cda8b60f5fb8e85a5200489b4a535553

  • SHA512

    a9a60639a9090853e09b8a695e4201db4bd635a3df348e6533c94d0957fa7fde7c07a5acc0b3641ae00ab4c8ee30c45daf893c743b247a9c4282454f3abbb8fb

  • SSDEEP

    24576:S+HygdP0DbDfEHLpIWyJrca2igv01tc4osxj5g/nRFzJ7ZHoEI:SeyxfSLE6aDgqt5xj5SRFzv

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\YYsydgnfzq\yy随缘多功能辅助器[独家原创].exe
    "C:\Users\Admin\AppData\Local\Temp\YYsydgnfzq\yy随缘多功能辅助器[独家原创].exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.yysyuan.com/
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd7cb446f8,0x7ffd7cb44708,0x7ffd7cb44718
        3⤵
          PID:1728
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
          3⤵
            PID:1268
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3048 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5052
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3160 /prefetch:8
            3⤵
              PID:2236
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:1
              3⤵
                PID:1524
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                3⤵
                  PID:3920
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 /prefetch:8
                  3⤵
                    PID:808
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5904 /prefetch:8
                    3⤵
                      PID:4656
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                      3⤵
                        PID:1840
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                        3⤵
                          PID:4104
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6568 /prefetch:8
                          3⤵
                            PID:4392
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                            3⤵
                            • Drops file in Program Files directory
                            PID:3560
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6a33d5460,0x7ff6a33d5470,0x7ff6a33d5480
                              4⤵
                                PID:4360
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6568 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1412
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:8
                              3⤵
                                PID:1064
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2116,4603848845265896004,8764310143373935050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1044 /prefetch:8
                                3⤵
                                  PID:1300
                              • C:\Windows\SysWOW64\regsvr32.exe
                                regsvr32 /u /s dm.dll
                                2⤵
                                  PID:1828
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  regsvr32 /s C:\Windows\System32\dm.dll
                                  2⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:3560
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1396
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p
                                  1⤵
                                  • Drops file in System32 directory
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  PID:1804

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Discovery

                                System Information Discovery

                                3
                                T1082

                                Query Registry

                                2
                                T1012

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Windows\SysWOW64\dm.dll
                                  Filesize

                                  831KB

                                  MD5

                                  036b1cd5a746f04738aeac8e20bcb55a

                                  SHA1

                                  a2738d3941ee3b878da3944e2500a6a8b0efa761

                                  SHA256

                                  ddf9f7a982ef81e44c170b73dba7439dc8635e835432829a76ef20271e362072

                                  SHA512

                                  55ce58ec38cf947d91753344c0a6ac6f0b30e71a76c1573bea108306fc7f1a6310bfb4bdc9a7371b11c1f3fb8595c6a3d114d1c00e1134670678501cd172718a

                                • C:\Windows\SysWOW64\dm.dll
                                  Filesize

                                  831KB

                                  MD5

                                  036b1cd5a746f04738aeac8e20bcb55a

                                  SHA1

                                  a2738d3941ee3b878da3944e2500a6a8b0efa761

                                  SHA256

                                  ddf9f7a982ef81e44c170b73dba7439dc8635e835432829a76ef20271e362072

                                  SHA512

                                  55ce58ec38cf947d91753344c0a6ac6f0b30e71a76c1573bea108306fc7f1a6310bfb4bdc9a7371b11c1f3fb8595c6a3d114d1c00e1134670678501cd172718a

                                • \??\pipe\LOCAL\crashpad_3232_IYPDVOLXDXMFDVWO
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/808-152-0x0000000000000000-mapping.dmp
                                • memory/1064-163-0x0000000000000000-mapping.dmp
                                • memory/1268-142-0x0000000000000000-mapping.dmp
                                • memory/1300-165-0x0000000000000000-mapping.dmp
                                • memory/1412-161-0x0000000000000000-mapping.dmp
                                • memory/1524-148-0x0000000000000000-mapping.dmp
                                • memory/1544-133-0x0000000000400000-0x000000000064E000-memory.dmp
                                  Filesize

                                  2.3MB

                                • memory/1544-132-0x0000000000400000-0x000000000064E000-memory.dmp
                                  Filesize

                                  2.3MB

                                • memory/1728-140-0x0000000000000000-mapping.dmp
                                • memory/1828-135-0x0000000000000000-mapping.dmp
                                • memory/1840-156-0x0000000000000000-mapping.dmp
                                • memory/2236-146-0x0000000000000000-mapping.dmp
                                • memory/3232-134-0x0000000000000000-mapping.dmp
                                • memory/3560-159-0x0000000000000000-mapping.dmp
                                • memory/3560-139-0x0000000010000000-0x00000000101AB000-memory.dmp
                                  Filesize

                                  1.7MB

                                • memory/3560-136-0x0000000000000000-mapping.dmp
                                • memory/3920-150-0x0000000000000000-mapping.dmp
                                • memory/4104-158-0x0000000000000000-mapping.dmp
                                • memory/4360-160-0x0000000000000000-mapping.dmp
                                • memory/4656-154-0x0000000000000000-mapping.dmp
                                • memory/5052-143-0x0000000000000000-mapping.dmp