Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe
Resource
win10v2004-20240508-en
General
-
Target
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe
-
Size
1.6MB
-
MD5
6c63f5db1f5beff0a1cb3af035ca3d4c
-
SHA1
d0479b0f56db0526e9e59ff816ed143873e9dd79
-
SHA256
565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28
-
SHA512
e8961da22202addd1bfb30c4ee918f330ae228dbfb2cb05d32dc7f8e2bd12737a3744108a18396302d5ee5743bda96156101b7dc449d86c4dd84dc9896a3e3f5
-
SSDEEP
24576:JBbdrmZoGk/52SCUAO55ksXy4gE47he4wtL/xExlzXyD:Jr3/5PkO553eEQwtqx
Malware Config
Signatures
-
Detects executables packed with ASPack 3 IoCs
resource yara_rule behavioral2/files/0x000700000002328e-3.dat INDICATOR_EXE_Packed_ASPack behavioral2/memory/4092-5-0x00000000000F0000-0x00000000000F9000-memory.dmp INDICATOR_EXE_Packed_ASPack behavioral2/memory/4092-11-0x00000000000F0000-0x00000000000F9000-memory.dmp INDICATOR_EXE_Packed_ASPack -
resource yara_rule behavioral2/files/0x000700000002328e-3.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation LYMDYKd.exe -
Executes dropped EXE 2 IoCs
pid Process 4092 LYMDYKd.exe 1288 csrss2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\klist.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteshare.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeApp.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officeappguardwin32.exe LYMDYKd.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe LYMDYKd.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStore.App.exe LYMDYKd.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotd.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\WhatsNew.Store.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\StoreExperienceHost.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe LYMDYKd.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\GetHelp.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-App.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe LYMDYKd.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{878BCDD2-1ABC-4948-8DA1-C8645DF0F833}\chrome_installer.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe LYMDYKd.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe LYMDYKd.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe LYMDYKd.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\createdump.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPTICO.EXE LYMDYKd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe LYMDYKd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe LYMDYKd.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe LYMDYKd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1288 csrss2.exe 1288 csrss2.exe 1288 csrss2.exe 1288 csrss2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1288 csrss2.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 1288 csrss2.exe 1288 csrss2.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2744 wrote to memory of 4092 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 82 PID 2744 wrote to memory of 4092 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 82 PID 2744 wrote to memory of 4092 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 82 PID 2744 wrote to memory of 1288 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 83 PID 2744 wrote to memory of 1288 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 83 PID 2744 wrote to memory of 1288 2744 565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe 83 PID 4092 wrote to memory of 3812 4092 LYMDYKd.exe 88 PID 4092 wrote to memory of 3812 4092 LYMDYKd.exe 88 PID 4092 wrote to memory of 3812 4092 LYMDYKd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe"C:\Users\Admin\AppData\Local\Temp\565e3379fa532b07aac8fb1b9dbdd6673fdac87c399a7800235c88e7dabe7f28.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\LYMDYKd.exeC:\Users\Admin\AppData\Local\Temp\LYMDYKd.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6ad64618.bat" "3⤵PID:3812
-
-
-
C:\Users\Admin\AppData\Local\Temp\csrss2.exeC:\Users\Admin\AppData\Local\Temp\csrss2.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD59ad5c7c762c7aa58132ce2e6ea389721
SHA1e4161a1b2e2c3716f26dd986387c10e44c193bd4
SHA256024933cb3589b3d584874c00c817d576778a0fad0fb67b45341cd0223cb1feb2
SHA512a5e7784cacd69044e44800f7eb98a4b18cfd0663364ba5042eba9865002c9bd43bb9f3eb563e4c0d2391c9fcb28925ee679c7400da0f0347207e44d5c2146837
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
892KB
MD5a38a05e4a9dbfc6e7b6608b7f48d909c
SHA172013c52a8d0572c803f7f7240d84c4819e307c7
SHA256113528adbbf5f74519d59a556e232e43f87e067ebe229ce0698bb9cd2a3656b0
SHA512ff43ad96878bc040001b685f8e71b2b50c9cca4f627700334689c353d6bdfa34bbd8324c7342abefb9cc2bc842d3a2a728122350d8fcd44cc1f0582d33caab03