Analysis

  • max time kernel
    41s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:33

General

  • Target

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab.exe

  • Size

    322KB

  • MD5

    ec9c131b92b4c37bae39adb79b167e0e

  • SHA1

    066430a555f2afe51ee39db3b7e2e03791105e40

  • SHA256

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab

  • SHA512

    920b6e44ac032c13e2bfd861440c93e04c6c67960191d89e385d6c596c916e148f0555422aeb49c3aa6b309f5191c8d2cfd792c3d50a0e01b5cc5a84257cc5a7

  • SSDEEP

    6144:217/qs70CkEE/xzP6m/HDnP3Bw3gSfYlYaaRIDylnxtIYmDh7HgARCGuD:C7/qs7LUOmbPxww1vu1mrgdG

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab.exe
    "C:\Users\Admin\AppData\Local\Temp\c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1948 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab.exe" & start C:\Users\Admin\AppData\Local\QYEOBB~1.EXE -f
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 1948
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:320
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:1824
      • C:\Users\Admin\AppData\Local\qyeobbula.exe
        C:\Users\Admin\AppData\Local\QYEOBB~1.EXE -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\qyeobbula.exe
    Filesize

    322KB

    MD5

    ec9c131b92b4c37bae39adb79b167e0e

    SHA1

    066430a555f2afe51ee39db3b7e2e03791105e40

    SHA256

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab

    SHA512

    920b6e44ac032c13e2bfd861440c93e04c6c67960191d89e385d6c596c916e148f0555422aeb49c3aa6b309f5191c8d2cfd792c3d50a0e01b5cc5a84257cc5a7

  • C:\Users\Admin\AppData\Local\qyeobbula.exe
    Filesize

    322KB

    MD5

    ec9c131b92b4c37bae39adb79b167e0e

    SHA1

    066430a555f2afe51ee39db3b7e2e03791105e40

    SHA256

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab

    SHA512

    920b6e44ac032c13e2bfd861440c93e04c6c67960191d89e385d6c596c916e148f0555422aeb49c3aa6b309f5191c8d2cfd792c3d50a0e01b5cc5a84257cc5a7

  • \Users\Admin\AppData\Local\qyeobbula.exe
    Filesize

    322KB

    MD5

    ec9c131b92b4c37bae39adb79b167e0e

    SHA1

    066430a555f2afe51ee39db3b7e2e03791105e40

    SHA256

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab

    SHA512

    920b6e44ac032c13e2bfd861440c93e04c6c67960191d89e385d6c596c916e148f0555422aeb49c3aa6b309f5191c8d2cfd792c3d50a0e01b5cc5a84257cc5a7

  • \Users\Admin\AppData\Local\qyeobbula.exe
    Filesize

    322KB

    MD5

    ec9c131b92b4c37bae39adb79b167e0e

    SHA1

    066430a555f2afe51ee39db3b7e2e03791105e40

    SHA256

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab

    SHA512

    920b6e44ac032c13e2bfd861440c93e04c6c67960191d89e385d6c596c916e148f0555422aeb49c3aa6b309f5191c8d2cfd792c3d50a0e01b5cc5a84257cc5a7

  • \Users\Admin\AppData\Local\qyeobbula.exe
    Filesize

    322KB

    MD5

    ec9c131b92b4c37bae39adb79b167e0e

    SHA1

    066430a555f2afe51ee39db3b7e2e03791105e40

    SHA256

    c5639ff410da6b9713d95f5bed56e763f3e5c07c06aa0e663d1336c13a18bcab

    SHA512

    920b6e44ac032c13e2bfd861440c93e04c6c67960191d89e385d6c596c916e148f0555422aeb49c3aa6b309f5191c8d2cfd792c3d50a0e01b5cc5a84257cc5a7

  • memory/320-57-0x0000000000000000-mapping.dmp
  • memory/840-62-0x0000000000000000-mapping.dmp
  • memory/840-66-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/840-67-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/1712-55-0x0000000000000000-mapping.dmp
  • memory/1824-58-0x0000000000000000-mapping.dmp
  • memory/1948-56-0x0000000001000000-0x00000000010A5000-memory.dmp
    Filesize

    660KB

  • memory/1948-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB