Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 01:25
Static task
static1
Behavioral task
behavioral1
Sample
9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe
Resource
win7-20220812-en
General
-
Target
9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe
-
Size
413KB
-
MD5
a2b43ba6d6a6af9f0fa07cab1a1ffd64
-
SHA1
0d63ee2545439dff61486e040fb8d921bee79ae3
-
SHA256
9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f
-
SHA512
2a1105023880ae650ba67f2d657f3c0fe8c1a84c40a5a9ac5303f0c666226c454c40893f79073e816d14d873a3b583803934f9540a9ee7a604318affb1b427bb
-
SSDEEP
6144:LBnmyK4O/ekC2y6gPWJ6OC4tp8k4Hg2Y5nkjtPPraKFMP4wzSl7dlP7O/9Dj:Q7e6gPPOCm8kSIsPWK2Ptzo7dpy
Malware Config
Extracted
formbook
4.1
8rmt
3472cc.com
takecareyourhair.com
kontolajigasd21.xyz
daihaitrinh.net
syncmostlatestinfo-file.info
lovesolutionsastrologist.info
angelapryan.com
rio727casino.com
jjsgagets.com
devyatkina.online
thegoldenbeautyqatar.com
czytaj-unas24live.monster
timepoachers.com
gayxxxporn.site
72308.xyz
kristanolivo.com
hijrahfwd.com
bmfighters.com
alfamx.website
handfulofbabesbows.com
nationalsocialism.link
mega-recarga-arg.com
rytstack.com
kfav77.xyz
rrexec.net
linetl.top
freedomcleaningusa.com
abofahad3478.tokyo
teamvalvolineeurope.com
kyty4265.com
afrikannaland.info
dharmatradinguae.com
bqylc.buzz
lifeprojectmanager.pro
streeteli.site
68fk.vip
wasemanntrucking.com
auracreitarusblog.com
dfgzyt.cyou
tecnotuto.net
ookkvip.com
247repairs.info
tyvwotnmrlpjgl.biz
courtneymporter.com
gildainterior.com
papiska.xyz
sparrow.run
tyh-group.com
april-zodiac-sign.info
kiaf1.site
cooleyes.live
partasa.com
connecticutinteriors.com
thelovehandles.us
netinseg.website
diaryranch.xyz
serenaderange.com
milano.icu
vapeseasy.com
hengruncosmetics.com
vlashon.com
masberlian.ink
djayadiwangsa.store
nicneni.xyz
ym2668.top
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4892-139-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4892-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4976-147-0x00000000003C0000-0x00000000003EF000-memory.dmp formbook behavioral2/memory/4976-151-0x00000000003C0000-0x00000000003EF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
ycayuhnew.exeycayuhnew.exepid process 3064 ycayuhnew.exe 4892 ycayuhnew.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ycayuhnew.exeycayuhnew.exeexplorer.exedescription pid process target process PID 3064 set thread context of 4892 3064 ycayuhnew.exe ycayuhnew.exe PID 4892 set thread context of 2056 4892 ycayuhnew.exe Explorer.EXE PID 4976 set thread context of 2056 4976 explorer.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
ycayuhnew.exeexplorer.exepid process 4892 ycayuhnew.exe 4892 ycayuhnew.exe 4892 ycayuhnew.exe 4892 ycayuhnew.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe 4976 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2056 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
ycayuhnew.exeycayuhnew.exeexplorer.exepid process 3064 ycayuhnew.exe 4892 ycayuhnew.exe 4892 ycayuhnew.exe 4892 ycayuhnew.exe 4976 explorer.exe 4976 explorer.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
ycayuhnew.exeexplorer.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4892 ycayuhnew.exe Token: SeDebugPrivilege 4976 explorer.exe Token: SeShutdownPrivilege 2056 Explorer.EXE Token: SeCreatePagefilePrivilege 2056 Explorer.EXE Token: SeShutdownPrivilege 2056 Explorer.EXE Token: SeCreatePagefilePrivilege 2056 Explorer.EXE Token: SeShutdownPrivilege 2056 Explorer.EXE Token: SeCreatePagefilePrivilege 2056 Explorer.EXE Token: SeShutdownPrivilege 2056 Explorer.EXE Token: SeCreatePagefilePrivilege 2056 Explorer.EXE Token: SeShutdownPrivilege 2056 Explorer.EXE Token: SeCreatePagefilePrivilege 2056 Explorer.EXE Token: SeShutdownPrivilege 2056 Explorer.EXE Token: SeCreatePagefilePrivilege 2056 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exeycayuhnew.exeExplorer.EXEexplorer.exedescription pid process target process PID 3548 wrote to memory of 3064 3548 9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe ycayuhnew.exe PID 3548 wrote to memory of 3064 3548 9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe ycayuhnew.exe PID 3548 wrote to memory of 3064 3548 9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe ycayuhnew.exe PID 3064 wrote to memory of 4892 3064 ycayuhnew.exe ycayuhnew.exe PID 3064 wrote to memory of 4892 3064 ycayuhnew.exe ycayuhnew.exe PID 3064 wrote to memory of 4892 3064 ycayuhnew.exe ycayuhnew.exe PID 3064 wrote to memory of 4892 3064 ycayuhnew.exe ycayuhnew.exe PID 2056 wrote to memory of 4976 2056 Explorer.EXE explorer.exe PID 2056 wrote to memory of 4976 2056 Explorer.EXE explorer.exe PID 2056 wrote to memory of 4976 2056 Explorer.EXE explorer.exe PID 4976 wrote to memory of 4360 4976 explorer.exe cmd.exe PID 4976 wrote to memory of 4360 4976 explorer.exe cmd.exe PID 4976 wrote to memory of 4360 4976 explorer.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe"C:\Users\Admin\AppData\Local\Temp\9a67166c5a81302300022d5fcf029600356460fcf3ce82fa37db08b131a0459f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\ycayuhnew.exe"C:\Users\Admin\AppData\Local\Temp\ycayuhnew.exe" C:\Users\Admin\AppData\Local\Temp\rjyyjwcs.j3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\ycayuhnew.exe"C:\Users\Admin\AppData\Local\Temp\ycayuhnew.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ycayuhnew.exe"3⤵PID:4360
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5f6710918e3ecdba55aa451fb1b08742d
SHA14ef0c29c55d0d532ceb1a5a324b62ff98d08dd70
SHA256cc573825aba59339f11629b7fe1ed9adf098e5f12004f441948fe45fcc12a5a7
SHA512fc35b518211c758cc7f00820a6dd8d5b8543b5e069cb3f837859b98c40027256c11459dfff85dde653a1137cd20c3e5a6bc1cfd3f7b82a094fe94e16d549a4f2
-
Filesize
5KB
MD545cbfd24b9943772008f524a20e0a56f
SHA1b4b00712aa448298ed165890245d8c916d2d0f64
SHA256afef884e713661b15d8639ac7268b667742ebe67b0e031e7d617f2dd2d5813ff
SHA5124f01cb3c9eb01dcd9e359322605d88e1c0d4b1dde3ecabc594dcb7ab44b6e937880c13cf595cff506df317cb7c928c2d30ebfb3249548ff3832c19a802e07f0d
-
Filesize
11KB
MD5d3749f4e6710b8d5beb987f07a5e8580
SHA117d39d416576972ecdf7deb2dce4275941497a29
SHA256edfa8cf65bbe6a0ad70cfc86a451b4ac86d034efc77f4e117151faa48af2d73f
SHA5126c53523743ddec06f36fe941180c755a3d32c6c6fe85fe15fa7b159ded7d3d32202b6dd4e58f470e567feeac5ab46f3c6cc09a5d57a4b307baf786aa0365c5cd
-
Filesize
11KB
MD5d3749f4e6710b8d5beb987f07a5e8580
SHA117d39d416576972ecdf7deb2dce4275941497a29
SHA256edfa8cf65bbe6a0ad70cfc86a451b4ac86d034efc77f4e117151faa48af2d73f
SHA5126c53523743ddec06f36fe941180c755a3d32c6c6fe85fe15fa7b159ded7d3d32202b6dd4e58f470e567feeac5ab46f3c6cc09a5d57a4b307baf786aa0365c5cd
-
Filesize
11KB
MD5d3749f4e6710b8d5beb987f07a5e8580
SHA117d39d416576972ecdf7deb2dce4275941497a29
SHA256edfa8cf65bbe6a0ad70cfc86a451b4ac86d034efc77f4e117151faa48af2d73f
SHA5126c53523743ddec06f36fe941180c755a3d32c6c6fe85fe15fa7b159ded7d3d32202b6dd4e58f470e567feeac5ab46f3c6cc09a5d57a4b307baf786aa0365c5cd