Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 10:33

General

  • Target

    $APPDATA/yonetici/agent/ht/ZipExeStub.exe

  • Size

    26KB

  • MD5

    69aa866258d8c730bf1feffeabe57fa5

  • SHA1

    b4a895c279b6900e60cb5e90cdd5a6e9b79828af

  • SHA256

    0e1d1b6545d1162c755e0b22c97dfd337dfc64fb8791704a93c84d448b44511f

  • SHA512

    faf62cd96aacf1a94d4e893e4ecad9f494ecc61f548f0b955f3f47405696c6b1ccaac4a3b57dd9a56cbf0db81b64a36c55fce31a983a26be5a66d41c9b1ed5a1

  • SSDEEP

    384:BsJQbkxQ7ECMcxIHe7g6ihJSxUCR1rgCPKabK2t0X5P7DZ+uelWLwWfLCcMe/oTC:BsJQb9Mcxqe7FRJBOtL3d/o+

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$APPDATA\yonetici\agent\ht\ZipExeStub.exe
    "C:\Users\Admin\AppData\Local\Temp\$APPDATA\yonetici\agent\ht\ZipExeStub.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
      dw20.exe -x -s 1484
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:4064
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3508-0-0x00007FFECA600000-0x00007FFECA72A000-memory.dmp
      Filesize

      1.2MB

    • memory/3508-9-0x00007FFECA600000-0x00007FFECA72A000-memory.dmp
      Filesize

      1.2MB