Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 06:13
Behavioral task
behavioral1
Sample
9a2206d003d9d376706d886d987773f6_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
9a2206d003d9d376706d886d987773f6_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
9a2206d003d9d376706d886d987773f6_JC.exe
-
Size
132KB
-
MD5
9a2206d003d9d376706d886d987773f6
-
SHA1
22215da078d6a8ea5ca7d84a23c38bcadd0513ef
-
SHA256
71e842200ac81b7d9d05992724e80618f8cf38b935b056dc741c08d187c0d013
-
SHA512
0f8729d01296e6725ac0fe349dd4714f1788b7793d0ef73eddc261c5fb2d7376fada6a89167d5b5d31d3fc3a753c85fcd3c183b94dcf8dd8ffbbaa3d9300baf2
-
SSDEEP
1536:B3aacz2htqkUla/NGVcJ/gAqcX0JMseuiGSeNVvDi0tMuUJJny3GM+90:Ua/qc9rqzMseNoVv9EJFnM80
Malware Config
Signatures
-
Blocklisted process makes network request 7 IoCs
flow pid Process 53 4932 rundll32.exe 63 4932 rundll32.exe 64 4932 rundll32.exe 65 4932 rundll32.exe 77 4932 rundll32.exe 87 4932 rundll32.exe 92 4932 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2916 yswwv.exe -
Loads dropped DLL 1 IoCs
pid Process 4932 rundll32.exe -
resource yara_rule behavioral2/memory/1472-0-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/1472-2-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/files/0x000a000000023112-5.dat upx behavioral2/memory/2916-6-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/files/0x000a000000023112-4.dat upx behavioral2/memory/2916-8-0x0000000000400000-0x0000000000423000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\mytaq\\dxwxcqjjj.dll\",init" rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4892 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4932 rundll32.exe 4932 rundll32.exe 4932 rundll32.exe 4932 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4932 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1472 9a2206d003d9d376706d886d987773f6_JC.exe 2916 yswwv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1472 wrote to memory of 968 1472 9a2206d003d9d376706d886d987773f6_JC.exe 84 PID 1472 wrote to memory of 968 1472 9a2206d003d9d376706d886d987773f6_JC.exe 84 PID 1472 wrote to memory of 968 1472 9a2206d003d9d376706d886d987773f6_JC.exe 84 PID 968 wrote to memory of 4892 968 cmd.exe 86 PID 968 wrote to memory of 4892 968 cmd.exe 86 PID 968 wrote to memory of 4892 968 cmd.exe 86 PID 968 wrote to memory of 2916 968 cmd.exe 88 PID 968 wrote to memory of 2916 968 cmd.exe 88 PID 968 wrote to memory of 2916 968 cmd.exe 88 PID 2916 wrote to memory of 4932 2916 yswwv.exe 90 PID 2916 wrote to memory of 4932 2916 yswwv.exe 90 PID 2916 wrote to memory of 4932 2916 yswwv.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a2206d003d9d376706d886d987773f6_JC.exe"C:\Users\Admin\AppData\Local\Temp\9a2206d003d9d376706d886d987773f6_JC.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\yswwv.exe "C:\Users\Admin\AppData\Local\Temp\9a2206d003d9d376706d886d987773f6_JC.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4892
-
-
\??\c:\yswwv.exec:\yswwv.exe "C:\Users\Admin\AppData\Local\Temp\9a2206d003d9d376706d886d987773f6_JC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\mytaq\dxwxcqjjj.dll",init c:\yswwv.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD5ab32c5bfd7ecfbe9ed733dfb81210933
SHA14d5c6e7a0031691f12e78b096ff928b0d55bdfab
SHA256a632527bcd457c9a4cfce83e7a9a675baff790b0279de5d8ea3192dfb2dd888a
SHA51259b971146292074d76d23d5f26889108f4d6e33804332449f4c589bf8a8d53e37ac8dfea47e9d3c5ae0f382ae1acf25c4968bea87b3f5ff9d51f2274229c1ab5
-
Filesize
132KB
MD57adfec337ad4116cc639e78c54eba382
SHA1f7af9a8c43fec376695ca166996ba89c55ccdbf8
SHA25673b546c77aa3c5d2a518f38f02c0118200ea63b521c953aeb8169b427cd299af
SHA512c1ee59429e663b2c1207e84b16b4de116863fd826956fcbf62042bc2c554da0b4614840fd8f3e3413cfc541cd6b17d28b31cd39f8f8d8f8ed996cb3d12ce830a
-
Filesize
50KB
MD5ab32c5bfd7ecfbe9ed733dfb81210933
SHA14d5c6e7a0031691f12e78b096ff928b0d55bdfab
SHA256a632527bcd457c9a4cfce83e7a9a675baff790b0279de5d8ea3192dfb2dd888a
SHA51259b971146292074d76d23d5f26889108f4d6e33804332449f4c589bf8a8d53e37ac8dfea47e9d3c5ae0f382ae1acf25c4968bea87b3f5ff9d51f2274229c1ab5
-
Filesize
132KB
MD57adfec337ad4116cc639e78c54eba382
SHA1f7af9a8c43fec376695ca166996ba89c55ccdbf8
SHA25673b546c77aa3c5d2a518f38f02c0118200ea63b521c953aeb8169b427cd299af
SHA512c1ee59429e663b2c1207e84b16b4de116863fd826956fcbf62042bc2c554da0b4614840fd8f3e3413cfc541cd6b17d28b31cd39f8f8d8f8ed996cb3d12ce830a