Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2024, 18:47
Static task
static1
Behavioral task
behavioral1
Sample
2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe
Resource
win10v2004-20240226-en
General
-
Target
2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe
-
Size
209KB
-
MD5
8f4817939322e8ede46d87913fae3fa3
-
SHA1
a68a68bb6281972c6392af9540d40b02c3b1c62f
-
SHA256
2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382
-
SHA512
14012dac48562644cdb86f1bd44ee4c8de59524b5fe90f1c13fc3146a7d2a9d6e25563ca5859929b8db3da03bce15a174e711e11eae41f1d68096705bfd5473f
-
SSDEEP
6144:uVtV0QPQCnSQsTEWYChnUnPJuHC3vcWY:ubVQk1wnGACvc
Malware Config
Signatures
-
Detects executables containing base64 encoded User Agent 2 IoCs
resource yara_rule behavioral2/memory/4444-15-0x0000000010000000-0x0000000010054000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent behavioral2/memory/4444-17-0x0000000010000000-0x0000000010054000-memory.dmp INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent -
Deletes itself 1 IoCs
pid Process 5088 ethkymn.exe -
Executes dropped EXE 2 IoCs
pid Process 5088 ethkymn.exe 4444 mni.exe -
Loads dropped DLL 1 IoCs
pid Process 4444 mni.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vicity = "c:\\Program Files\\vxslbt\\mni.exe \"c:\\Program Files\\vxslbt\\mnisk.dll\",Group" mni.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\y: mni.exe File opened (read-only) \??\l: mni.exe File opened (read-only) \??\s: mni.exe File opened (read-only) \??\u: mni.exe File opened (read-only) \??\x: mni.exe File opened (read-only) \??\z: mni.exe File opened (read-only) \??\g: mni.exe File opened (read-only) \??\j: mni.exe File opened (read-only) \??\t: mni.exe File opened (read-only) \??\w: mni.exe File opened (read-only) \??\m: mni.exe File opened (read-only) \??\n: mni.exe File opened (read-only) \??\o: mni.exe File opened (read-only) \??\q: mni.exe File opened (read-only) \??\a: mni.exe File opened (read-only) \??\e: mni.exe File opened (read-only) \??\h: mni.exe File opened (read-only) \??\i: mni.exe File opened (read-only) \??\v: mni.exe File opened (read-only) \??\b: mni.exe File opened (read-only) \??\k: mni.exe File opened (read-only) \??\p: mni.exe File opened (read-only) \??\r: mni.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 mni.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\vxslbt ethkymn.exe File created \??\c:\Program Files\vxslbt\mnisk.dll ethkymn.exe File created \??\c:\Program Files\vxslbt\mni.exe ethkymn.exe File opened for modification \??\c:\Program Files\vxslbt\mni.exe ethkymn.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mni.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mni.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4444 mni.exe 4444 mni.exe 4444 mni.exe 4444 mni.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4444 mni.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4588 2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe 5088 ethkymn.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4588 wrote to memory of 2776 4588 2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe 87 PID 4588 wrote to memory of 2776 4588 2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe 87 PID 4588 wrote to memory of 2776 4588 2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe 87 PID 2776 wrote to memory of 2268 2776 cmd.exe 89 PID 2776 wrote to memory of 2268 2776 cmd.exe 89 PID 2776 wrote to memory of 2268 2776 cmd.exe 89 PID 2776 wrote to memory of 5088 2776 cmd.exe 91 PID 2776 wrote to memory of 5088 2776 cmd.exe 91 PID 2776 wrote to memory of 5088 2776 cmd.exe 91 PID 5088 wrote to memory of 4444 5088 ethkymn.exe 92 PID 5088 wrote to memory of 4444 5088 ethkymn.exe 92 PID 5088 wrote to memory of 4444 5088 ethkymn.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe"C:\Users\Admin\AppData\Local\Temp\2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ethkymn.exe "C:\Users\Admin\AppData\Local\Temp\2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\ethkymn.exeC:\Users\Admin\AppData\Local\Temp\\ethkymn.exe "C:\Users\Admin\AppData\Local\Temp\2eb19b201206975fbd8732295fd10e12720a0152bd28e44d945605f29667a382.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5088 -
\??\c:\Program Files\vxslbt\mni.exe"c:\Program Files\vxslbt\mni.exe" "c:\Program Files\vxslbt\mnisk.dll",Group C:\Users\Admin\AppData\Local\Temp\ethkymn.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
209KB
MD5bb66c4cb0bc8d210d0b3b50c085cf38b
SHA107dbb9f29ce340ec8c850bb6a98a97aed11b88b5
SHA256948055f70a922a1bff43a187902fed56e8c2fb5b2c762754819934946e57f7ad
SHA51228ecf459df48697e5b011c17f83a14f8caf5c1578e88870df65c4c7b2eb5734e69167a862071d6142e5c589a38a2c6068d10c951bef6b3f8b1e713c629c27656
-
Filesize
148KB
MD5bc5c58df53324ac988ef025868da76c2
SHA1cacd045bf95587278a0c7078f2a519f179ba91ca
SHA25607efb774f2b25dac4c7ae2eeabd63c51b3d3a57146d7d563ab09c815325bb597
SHA512b0c0ae56705fc320784bf2b7e8b78084c10a9daf9a334568d4dfe8768f4afc8cc99dfe889b66e17712d88ecf590631986c37cedb4f719f072975ccffcd2d3868