Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 14:30
Static task
static1
Behavioral task
behavioral1
Sample
25b46e60abbd3f90b65877dbfc383387.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
25b46e60abbd3f90b65877dbfc383387.exe
Resource
win10v2004-20231215-en
General
-
Target
25b46e60abbd3f90b65877dbfc383387.exe
-
Size
248KB
-
MD5
25b46e60abbd3f90b65877dbfc383387
-
SHA1
cc9116e7a0082caf02ebe98a46df6957bf7d1673
-
SHA256
ea6c6568a6b8528643a1658d98847631a0520984bad784fdfa511cf27cd8fe01
-
SHA512
60aae3b70c31ca5203ae81952ed092fe1255a48d0d5044c5aaf1ab3be764fb861e8f7bb40c03eeac061805269c073b4bb9429a1c6c3835e62c3c28dbbd64e837
-
SSDEEP
6144:S1pLrJEG3ILN6WU+sSpk/w4vZsGouJw0Msu:ipLrrILN6WZl6/fqGjfu
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\msconfig.exe" msconfig.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\R8YRU5VA86.exe = "C:\\Users\\Admin\\AppData\\Roaming\\R8YRU5VA86.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List msconfig.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\25b46e60abbd3f90b65877dbfc383387.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 25b46e60abbd3f90b65877dbfc383387.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Java234 = "C:\\Users\\Admin\\AppData\\Roaming\\R8YRU5VA86.exe" 25b46e60abbd3f90b65877dbfc383387.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ADFDDCFB-B2DD-FCBC-4E1B-06CDCDCC48DB} 25b46e60abbd3f90b65877dbfc383387.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ADFDDCFB-B2DD-FCBC-4E1B-06CDCDCC48DB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\R8YRU5VA86.exe" 25b46e60abbd3f90b65877dbfc383387.exe Key created \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{ADFDDCFB-B2DD-FCBC-4E1B-06CDCDCC48DB} 25b46e60abbd3f90b65877dbfc383387.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Active Setup\Installed Components\{ADFDDCFB-B2DD-FCBC-4E1B-06CDCDCC48DB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\R8YRU5VA86.exe" 25b46e60abbd3f90b65877dbfc383387.exe -
Executes dropped EXE 2 IoCs
pid Process 1740 Cyanide.exe 2796 msconfig.exe -
Loads dropped DLL 4 IoCs
pid Process 2440 25b46e60abbd3f90b65877dbfc383387.exe 2440 25b46e60abbd3f90b65877dbfc383387.exe 1740 Cyanide.exe 1740 Cyanide.exe -
resource yara_rule behavioral1/memory/2728-13-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-14-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-16-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-19-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-46-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-47-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-51-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-52-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-54-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-55-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-56-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2728-60-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Java234 = "C:\\Users\\Admin\\AppData\\Roaming\\R8YRU5VA86.exe" 25b46e60abbd3f90b65877dbfc383387.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java234 = "C:\\Users\\Admin\\AppData\\Roaming\\R8YRU5VA86.exe" 25b46e60abbd3f90b65877dbfc383387.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\msconfig.exe" msconfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\msconfig.exe" msconfig.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2440 set thread context of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 2556 reg.exe 2580 reg.exe 2656 reg.exe 2608 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1740 Cyanide.exe 2796 msconfig.exe 2796 msconfig.exe 2796 msconfig.exe 2796 msconfig.exe 2796 msconfig.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeCreateTokenPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeAssignPrimaryTokenPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeLockMemoryPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeIncreaseQuotaPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeMachineAccountPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeTcbPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeSecurityPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeTakeOwnershipPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeLoadDriverPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeSystemProfilePrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeSystemtimePrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeProfSingleProcessPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeIncBasePriorityPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeCreatePagefilePrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeCreatePermanentPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeBackupPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeRestorePrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeShutdownPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeDebugPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeAuditPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeSystemEnvironmentPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeChangeNotifyPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeRemoteShutdownPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeUndockPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeSyncAgentPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeEnableDelegationPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeManageVolumePrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeImpersonatePrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeCreateGlobalPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: 31 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: 32 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: 33 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: 34 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: 35 2728 25b46e60abbd3f90b65877dbfc383387.exe Token: SeDebugPrivilege 2728 25b46e60abbd3f90b65877dbfc383387.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2728 25b46e60abbd3f90b65877dbfc383387.exe 2728 25b46e60abbd3f90b65877dbfc383387.exe 2728 25b46e60abbd3f90b65877dbfc383387.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1740 2440 25b46e60abbd3f90b65877dbfc383387.exe 28 PID 2440 wrote to memory of 1740 2440 25b46e60abbd3f90b65877dbfc383387.exe 28 PID 2440 wrote to memory of 1740 2440 25b46e60abbd3f90b65877dbfc383387.exe 28 PID 2440 wrote to memory of 1740 2440 25b46e60abbd3f90b65877dbfc383387.exe 28 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 2440 wrote to memory of 2728 2440 25b46e60abbd3f90b65877dbfc383387.exe 29 PID 1740 wrote to memory of 2796 1740 Cyanide.exe 30 PID 1740 wrote to memory of 2796 1740 Cyanide.exe 30 PID 1740 wrote to memory of 2796 1740 Cyanide.exe 30 PID 1740 wrote to memory of 2796 1740 Cyanide.exe 30 PID 2728 wrote to memory of 2544 2728 25b46e60abbd3f90b65877dbfc383387.exe 42 PID 2728 wrote to memory of 2544 2728 25b46e60abbd3f90b65877dbfc383387.exe 42 PID 2728 wrote to memory of 2544 2728 25b46e60abbd3f90b65877dbfc383387.exe 42 PID 2728 wrote to memory of 2544 2728 25b46e60abbd3f90b65877dbfc383387.exe 42 PID 2728 wrote to memory of 3004 2728 25b46e60abbd3f90b65877dbfc383387.exe 41 PID 2728 wrote to memory of 3004 2728 25b46e60abbd3f90b65877dbfc383387.exe 41 PID 2728 wrote to memory of 3004 2728 25b46e60abbd3f90b65877dbfc383387.exe 41 PID 2728 wrote to memory of 3004 2728 25b46e60abbd3f90b65877dbfc383387.exe 41 PID 2728 wrote to memory of 2652 2728 25b46e60abbd3f90b65877dbfc383387.exe 40 PID 2728 wrote to memory of 2652 2728 25b46e60abbd3f90b65877dbfc383387.exe 40 PID 2728 wrote to memory of 2652 2728 25b46e60abbd3f90b65877dbfc383387.exe 40 PID 2728 wrote to memory of 2652 2728 25b46e60abbd3f90b65877dbfc383387.exe 40 PID 2728 wrote to memory of 2696 2728 25b46e60abbd3f90b65877dbfc383387.exe 39 PID 2728 wrote to memory of 2696 2728 25b46e60abbd3f90b65877dbfc383387.exe 39 PID 2728 wrote to memory of 2696 2728 25b46e60abbd3f90b65877dbfc383387.exe 39 PID 2728 wrote to memory of 2696 2728 25b46e60abbd3f90b65877dbfc383387.exe 39 PID 2652 wrote to memory of 2580 2652 cmd.exe 36 PID 2652 wrote to memory of 2580 2652 cmd.exe 36 PID 2652 wrote to memory of 2580 2652 cmd.exe 36 PID 2652 wrote to memory of 2580 2652 cmd.exe 36 PID 3004 wrote to memory of 2608 3004 cmd.exe 34 PID 3004 wrote to memory of 2608 3004 cmd.exe 34 PID 3004 wrote to memory of 2608 3004 cmd.exe 34 PID 3004 wrote to memory of 2608 3004 cmd.exe 34 PID 2696 wrote to memory of 2556 2696 cmd.exe 35 PID 2696 wrote to memory of 2556 2696 cmd.exe 35 PID 2696 wrote to memory of 2556 2696 cmd.exe 35 PID 2696 wrote to memory of 2556 2696 cmd.exe 35 PID 2544 wrote to memory of 2656 2544 cmd.exe 33 PID 2544 wrote to memory of 2656 2544 cmd.exe 33 PID 2544 wrote to memory of 2656 2544 cmd.exe 33 PID 2544 wrote to memory of 2656 2544 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe"C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\Cyanide.exe"C:\Users\Admin\AppData\Local\Temp\Cyanide.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Roaming\msconfig.exe"C:\Users\Admin\AppData\Roaming\msconfig.exe"3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exeC:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\R8YRU5VA86.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\R8YRU5VA86.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2696
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2652
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3004
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2544
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2656
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\25b46e60abbd3f90b65877dbfc383387.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2608
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\R8YRU5VA86.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\R8YRU5VA86.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2556
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD563cf5b56b86cf1c19b6fb2ed66159851
SHA1f213670b83d0dbbf8177d3b40e6808e5240de80e
SHA256f4993f40cc50ae6caef81361bbd535f0378577e502d47b72cbfbb3d6b855f150
SHA512b81d8fb410f9c1b4855a9ea640492ebcd7d1acc7c9f142531e3d51b0bd8a7c0021ab9f9686b06a7860903c50cdc85d4ad67beb65c21678b71f7bbce50687367f