Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
b83f11d3feaa975cc5f1fe9b8e863466.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
b83f11d3feaa975cc5f1fe9b8e863466.exe
Resource
win10v2004-20240226-en
General
-
Target
b83f11d3feaa975cc5f1fe9b8e863466.exe
-
Size
132KB
-
MD5
b83f11d3feaa975cc5f1fe9b8e863466
-
SHA1
95ec11b20109505bd303088310d5ce407de04528
-
SHA256
fd7560012fd41454c9c2896507bec3f6b32e04d0b8b309e6fd923d071dac1264
-
SHA512
0cbffa522d62e6e6fe4aa60e5f09551a07fbcf6141f0a1ab599c2eb628090f263224cb318bdcfe757151b1771a36ec2647430fee8e06bb5fcb0b28525f469844
-
SSDEEP
3072:y2wj60yPQJfe+J6c77oGzbXcPnPIgQ57py1wDXOQU:wjJznoQ6ggQ1g1E
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run winhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\DX7YNK243Q73 = "C:\\Users\\Admin\\AppData\\Roaming\\IMD9TGSJ.exe" winhost.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\run winhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\DX7YNK243Q73 = "C:\\Users\\Admin\\AppData\\Roaming\\IMD9TGSJ.exe" winhost.exe -
Executes dropped EXE 2 IoCs
pid Process 2756 winini.exe 2608 winhost.exe -
Loads dropped DLL 3 IoCs
pid Process 2416 b83f11d3feaa975cc5f1fe9b8e863466.exe 2416 b83f11d3feaa975cc5f1fe9b8e863466.exe 2756 winini.exe -
resource yara_rule behavioral1/memory/2608-22-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/2608-25-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/2608-29-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/2608-20-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/2608-34-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/2608-39-0x0000000000400000-0x0000000000420000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DX7YNK243Q73 = "C:\\Users\\Admin\\AppData\\Roaming\\IMD9TGSJ.exe" winhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\DX7YNK243Q73 = "C:\\Users\\Admin\\AppData\\Roaming\\IMD9TGSJ.exe" winhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2756 set thread context of 2608 2756 winini.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 winini.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2608 winhost.exe 2608 winhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2756 2416 b83f11d3feaa975cc5f1fe9b8e863466.exe 28 PID 2416 wrote to memory of 2756 2416 b83f11d3feaa975cc5f1fe9b8e863466.exe 28 PID 2416 wrote to memory of 2756 2416 b83f11d3feaa975cc5f1fe9b8e863466.exe 28 PID 2416 wrote to memory of 2756 2416 b83f11d3feaa975cc5f1fe9b8e863466.exe 28 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29 PID 2756 wrote to memory of 2608 2756 winini.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b83f11d3feaa975cc5f1fe9b8e863466.exe"C:\Users\Admin\AppData\Local\Temp\b83f11d3feaa975cc5f1fe9b8e863466.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\winhost.exeC:\Users\Admin\AppData\Local\Temp\winhost.exe3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
80KB
MD56dc7d1c6ce33ff5ce185ae96d9325b20
SHA1e075e2ab356ee1e1f8adfe497bfd0a0b02e86014
SHA256545f9cfb5319c2ff9892612fefd018f436b64127c055e269cda95163b9f3322b
SHA51261897e422b7263b02adad5bc0959b24ab3418acf057e2364e37ead4ae7c2140eeabc0b5294a083e119e165c2979d801a4710b4989c5ac230631ae059f6850dde