Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:46
Behavioral task
behavioral1
Sample
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe
Resource
win10v2004-20220901-en
General
-
Target
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe
-
Size
154KB
-
MD5
9c7796ff737b2a894d41b2d17888b762
-
SHA1
88fd00e03931ec0c6caceb15541ce77610472b8c
-
SHA256
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce
-
SHA512
638526c820a2fb3555ccc479ea70f3b1cc6f9e1f92f03ccf5e8f9be8bed9e1d1148252634f550902af3e40b8f90c3ffc4ad16bbe90a9a853377c6f26494a79f6
-
SSDEEP
3072:8YSxpPRGkYzL3PwIDJS7H29JWI3Wa3BaTAnaaPTZWout5S:8fRGkYHPwIwDg0rmB0zWFWoSw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
moyfur.exepid process 1988 moyfur.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe upx \Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe upx C:\Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe upx C:\Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2028 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exepid process 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
moyfur.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\Currentversion\Run moyfur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\{06183838-E8D8-80A5-60D8-2A2D97CB5578} = "C:\\Users\\Admin\\AppData\\Roaming\\Ylmoni\\moyfur.exe" moyfur.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exedescription pid process target process PID 1572 set thread context of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe -
Processes:
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Privacy 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe -
NTFS ADS 1 IoCs
Processes:
WinMail.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Local Folders\Inbox\16451BF1-00000001.eml:OECustomProperty WinMail.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
moyfur.exepid process 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe 1988 moyfur.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exeWinMail.execmd.exedescription pid process Token: SeSecurityPrivilege 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe Token: SeSecurityPrivilege 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe Token: SeSecurityPrivilege 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe Token: SeManageVolumePrivilege 1048 WinMail.exe Token: SeSecurityPrivilege 2028 cmd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WinMail.exepid process 1048 WinMail.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.execmd.exemoyfur.exedescription pid process target process PID 1572 wrote to memory of 1968 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 1968 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 1968 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 1968 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 1988 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe moyfur.exe PID 1572 wrote to memory of 1988 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe moyfur.exe PID 1572 wrote to memory of 1988 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe moyfur.exe PID 1572 wrote to memory of 1988 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe moyfur.exe PID 1968 wrote to memory of 944 1968 cmd.exe netsh.exe PID 1968 wrote to memory of 944 1968 cmd.exe netsh.exe PID 1968 wrote to memory of 944 1968 cmd.exe netsh.exe PID 1968 wrote to memory of 944 1968 cmd.exe netsh.exe PID 1988 wrote to memory of 1260 1988 moyfur.exe taskhost.exe PID 1988 wrote to memory of 1260 1988 moyfur.exe taskhost.exe PID 1988 wrote to memory of 1260 1988 moyfur.exe taskhost.exe PID 1988 wrote to memory of 1260 1988 moyfur.exe taskhost.exe PID 1988 wrote to memory of 1260 1988 moyfur.exe taskhost.exe PID 1988 wrote to memory of 1364 1988 moyfur.exe Dwm.exe PID 1988 wrote to memory of 1364 1988 moyfur.exe Dwm.exe PID 1988 wrote to memory of 1364 1988 moyfur.exe Dwm.exe PID 1988 wrote to memory of 1364 1988 moyfur.exe Dwm.exe PID 1988 wrote to memory of 1364 1988 moyfur.exe Dwm.exe PID 1988 wrote to memory of 1420 1988 moyfur.exe Explorer.EXE PID 1988 wrote to memory of 1420 1988 moyfur.exe Explorer.EXE PID 1988 wrote to memory of 1420 1988 moyfur.exe Explorer.EXE PID 1988 wrote to memory of 1420 1988 moyfur.exe Explorer.EXE PID 1988 wrote to memory of 1420 1988 moyfur.exe Explorer.EXE PID 1988 wrote to memory of 1572 1988 moyfur.exe 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe PID 1988 wrote to memory of 1572 1988 moyfur.exe 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe PID 1988 wrote to memory of 1572 1988 moyfur.exe 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe PID 1988 wrote to memory of 1572 1988 moyfur.exe 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe PID 1988 wrote to memory of 1572 1988 moyfur.exe 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe PID 1988 wrote to memory of 1048 1988 moyfur.exe WinMail.exe PID 1988 wrote to memory of 1048 1988 moyfur.exe WinMail.exe PID 1988 wrote to memory of 1048 1988 moyfur.exe WinMail.exe PID 1988 wrote to memory of 1048 1988 moyfur.exe WinMail.exe PID 1988 wrote to memory of 1048 1988 moyfur.exe WinMail.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1572 wrote to memory of 2028 1572 87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe cmd.exe PID 1988 wrote to memory of 556 1988 moyfur.exe conhost.exe PID 1988 wrote to memory of 556 1988 moyfur.exe conhost.exe PID 1988 wrote to memory of 556 1988 moyfur.exe conhost.exe PID 1988 wrote to memory of 556 1988 moyfur.exe conhost.exe PID 1988 wrote to memory of 556 1988 moyfur.exe conhost.exe PID 1988 wrote to memory of 1464 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1464 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1464 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1464 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1464 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1716 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1716 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1716 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1716 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1716 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1652 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1652 1988 moyfur.exe DllHost.exe PID 1988 wrote to memory of 1652 1988 moyfur.exe DllHost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1420
-
C:\Users\Admin\AppData\Local\Temp\87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe"C:\Users\Admin\AppData\Local\Temp\87438b9c03188b2a968bb059d36c888849d2ee1811384c42975ee068eb7df4ce.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpd70f7e9d.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe"4⤵
- Modifies Windows Firewall
PID:944 -
C:\Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe"C:\Users\Admin\AppData\Roaming\Ylmoni\moyfur.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp9b31c1e4.bat"3⤵
- Deletes itself
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail.exe" -Embedding1⤵
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1048
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-16523771971296969567-52205361638635029-15944151421048875863-1787615734-1843480749"1⤵PID:556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1464
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1716
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307B
MD51773c9e0d678faeb4f4248efbcef228d
SHA114c558b5c09f49c745bb2759627534335f6481a8
SHA2562ece7fe151d71fa33f1f43068dd363d133d1df0dd52d11e8dc434a17bce52245
SHA51284aeb21dfd488ff33022238397f35d6d07333c5ad4ba066f6452da9a2d27a532dce38db2325d622d330b40425728d89e9e7e69bf3d70444ea86296b204bb9447
-
Filesize
202B
MD51ce19ec848e472c0c628048b1b07fff0
SHA16b3f7b6d45d52ed533442617a8b1c263af963b72
SHA25668f727db801a69ef3adf7e8fbe0f44ac22038e0916f038d1793e01ab3bc26844
SHA512e18173ce5419e89789d74c60b04021eb7e15a6fc07b47a796c9d2ed8e2bac5752aefce53d390b801944544a5855c4c8b887d4b070174835228b50509b932b4c1
-
Filesize
398B
MD5866de627077725eae918ec95407388ee
SHA14e0ba1d46c94568344292def950e720c7fc70bbf
SHA256246890ec5518573c08fbdac812580eee0337cbcdf2864bb2371b316554a3a87c
SHA512ca6cf89c7575c3d85e037113f733bafafb1454132323b052702319715512ed9352ba369d09ed0b72b759dd165608822e74aca92952a30ab079168d3d81b4d85c
-
Filesize
154KB
MD5350a19461b0709136b5b885323b86691
SHA1582a4e9e888e1827458bad51424bfcbbf67a7523
SHA2561f3471eb32210fca35c58d8a36b5b3da86b12a23c47c7e869e19286f48524f1b
SHA5128993d60c391266d522a8a4d07b48c56e3f20b7bf6dc00944c9dc498d40273f0196669102c3395cf1405548889b06abcd71bb44c36b5439b6cc80fa956fe1e8b3
-
Filesize
154KB
MD5350a19461b0709136b5b885323b86691
SHA1582a4e9e888e1827458bad51424bfcbbf67a7523
SHA2561f3471eb32210fca35c58d8a36b5b3da86b12a23c47c7e869e19286f48524f1b
SHA5128993d60c391266d522a8a4d07b48c56e3f20b7bf6dc00944c9dc498d40273f0196669102c3395cf1405548889b06abcd71bb44c36b5439b6cc80fa956fe1e8b3
-
Filesize
154KB
MD5350a19461b0709136b5b885323b86691
SHA1582a4e9e888e1827458bad51424bfcbbf67a7523
SHA2561f3471eb32210fca35c58d8a36b5b3da86b12a23c47c7e869e19286f48524f1b
SHA5128993d60c391266d522a8a4d07b48c56e3f20b7bf6dc00944c9dc498d40273f0196669102c3395cf1405548889b06abcd71bb44c36b5439b6cc80fa956fe1e8b3
-
Filesize
154KB
MD5350a19461b0709136b5b885323b86691
SHA1582a4e9e888e1827458bad51424bfcbbf67a7523
SHA2561f3471eb32210fca35c58d8a36b5b3da86b12a23c47c7e869e19286f48524f1b
SHA5128993d60c391266d522a8a4d07b48c56e3f20b7bf6dc00944c9dc498d40273f0196669102c3395cf1405548889b06abcd71bb44c36b5439b6cc80fa956fe1e8b3