Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 06:14

General

  • Target

    86256b0347d1f99d7dedb71d7a7b05cd.exe

  • Size

    141KB

  • MD5

    86256b0347d1f99d7dedb71d7a7b05cd

  • SHA1

    4fffc3f48bf33bbad7f4b74716b9398202fb3313

  • SHA256

    597acac76ad725054269f8661e8d41c0066a73ed86076a8e76891a9f702edfca

  • SHA512

    686bbbec01af6eb6f69e190856fd50711da4194a9811a125f672a28b56b8dd20e6a4af3b5af7291909b64c0bdc0961fe09abc6cc4ca3169ec284a472ca4c4f72

  • SSDEEP

    1536:lEMVgMhxse5RNrQtLCADmHyDDTjmlA7BITcyLxrsmwZK9gyJGtjRLQHpJP15jBYq:cIPemHyDDTKetITpZy2GQHZYT4as

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86256b0347d1f99d7dedb71d7a7b05cd.exe
    "C:\Users\Admin\AppData\Local\Temp\86256b0347d1f99d7dedb71d7a7b05cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\86256b0347d1f99d7dedb71d7a7b05cd.exe
      C:\Users\Admin\AppData\Local\Temp\86256b0347d1f99d7dedb71d7a7b05cd.exe
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram 1.exe 1 ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2704
      • C:\Users\Admin\AppData\Local\ywtbon.exe
        "C:\Users\Admin\AppData\Local\ywtbon.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2160
  • C:\Users\Admin\AppData\Local\ywtbon.exe
    C:\Users\Admin\AppData\Local\ywtbon.exe
    1⤵
    • Drops startup file
    • Executes dropped EXE
    • Adds Run key to start application
    PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ywtbon.exe
    Filesize

    141KB

    MD5

    86256b0347d1f99d7dedb71d7a7b05cd

    SHA1

    4fffc3f48bf33bbad7f4b74716b9398202fb3313

    SHA256

    597acac76ad725054269f8661e8d41c0066a73ed86076a8e76891a9f702edfca

    SHA512

    686bbbec01af6eb6f69e190856fd50711da4194a9811a125f672a28b56b8dd20e6a4af3b5af7291909b64c0bdc0961fe09abc6cc4ca3169ec284a472ca4c4f72

  • C:\Users\Admin\AppData\Local\ywtbon.exe
    Filesize

    139KB

    MD5

    488ffb43ae1a276c7868842a3835be37

    SHA1

    57cfc73a6a07b683b18191bf35867477d9c2a322

    SHA256

    c75cfbe97ed137c92dc4dd6fc2645b26bd83953d1410c7f04f4412e488ad9f35

    SHA512

    d4f3049b037fcb30e7a1681b1f0722ce3f310fd022fa65f0fb6bd0839db99694fba900246f4fbe90b46b3667a320b99cd767cd1a97ae36ead0c2a1b8e253f9e9

  • memory/1436-8-0x00000000005A0000-0x00000000006A0000-memory.dmp
    Filesize

    1024KB

  • memory/1436-13-0x00000000005A0000-0x00000000006A0000-memory.dmp
    Filesize

    1024KB

  • memory/1436-15-0x00000000005A0000-0x00000000006A0000-memory.dmp
    Filesize

    1024KB

  • memory/1436-11-0x00000000005A0000-0x00000000006A0000-memory.dmp
    Filesize

    1024KB

  • memory/1436-75-0x00000000005A0000-0x00000000006A0000-memory.dmp
    Filesize

    1024KB

  • memory/1704-82-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-85-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-90-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-89-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-88-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-87-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-86-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-78-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-84-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-83-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-81-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-73-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-74-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-80-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-76-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1704-79-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2160-55-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2160-77-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2160-53-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2160-51-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2160-49-0x0000000000280000-0x0000000000380000-memory.dmp
    Filesize

    1024KB

  • memory/2772-17-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-19-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-14-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-58-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-28-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-21-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-29-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/2772-26-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB