Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:48
Static task
static1
Behavioral task
behavioral1
Sample
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe
Resource
win10v2004-20240426-en
General
-
Target
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe
-
Size
4.5MB
-
MD5
37b47b3f62158da52a57c1d3ca6e9c0d
-
SHA1
ac6e9d8babe61cf57ab2890ebc2dfe47b3d78ce5
-
SHA256
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38
-
SHA512
c96bb023da6b5b4571fcf4e5d2ebc09f17c2c02a976a5cb5f6da60b313f5cb1c8872d3574f9cc6ddd7c8af430def0ca3d5309da39f6e71601ec9e146f1a562ad
-
SSDEEP
49152:w2KXFr7f4ELn86c9Rycf7oq75pWOiejjNxWg0Lcx8J5VJAH8P+l+vcT2y6bXmLRp:NKXFr7fz8x9EcHIVGD+eObWIvfK7
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
zgokr00.exevshost32.exe.3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exepid process 2160 zgokr00.exe 2480 vshost32.exe 2544 .3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe -
Loads dropped DLL 3 IoCs
Processes:
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exezgokr00.exepid process 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe 2160 zgokr00.exe 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vshost32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\ScdBcd = "C:\\Users\\Admin\\AppData\\Roaming\\Dibifu_9\\vshost32.exe" vshost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exepid process 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exedescription pid process Token: SeDebugPrivilege 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exezgokr00.execmd.exedescription pid process target process PID 1984 wrote to memory of 2160 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe zgokr00.exe PID 1984 wrote to memory of 2160 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe zgokr00.exe PID 1984 wrote to memory of 2160 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe zgokr00.exe PID 1984 wrote to memory of 2160 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe zgokr00.exe PID 2160 wrote to memory of 2480 2160 zgokr00.exe vshost32.exe PID 2160 wrote to memory of 2480 2160 zgokr00.exe vshost32.exe PID 2160 wrote to memory of 2480 2160 zgokr00.exe vshost32.exe PID 2160 wrote to memory of 2480 2160 zgokr00.exe vshost32.exe PID 2160 wrote to memory of 2520 2160 zgokr00.exe cmd.exe PID 2160 wrote to memory of 2520 2160 zgokr00.exe cmd.exe PID 2160 wrote to memory of 2520 2160 zgokr00.exe cmd.exe PID 2160 wrote to memory of 2520 2160 zgokr00.exe cmd.exe PID 1984 wrote to memory of 2544 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe .3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe PID 1984 wrote to memory of 2544 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe .3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe PID 1984 wrote to memory of 2544 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe .3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe PID 1984 wrote to memory of 2544 1984 3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe .3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe PID 2520 wrote to memory of 2532 2520 cmd.exe choice.exe PID 2520 wrote to memory of 2532 2520 cmd.exe choice.exe PID 2520 wrote to memory of 2532 2520 cmd.exe choice.exe PID 2520 wrote to memory of 2532 2520 cmd.exe choice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe"C:\Users\Admin\AppData\Local\Temp\3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\zgokr00.exe"C:\Users\Admin\AppData\Local\Temp\zgokr00.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Roaming\Dibifu_9\vshost32.exe"C:\Users\Admin\AppData\Roaming\Dibifu_9\vshost32.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del C:\Users\Admin\AppData\Local\Temp\zgokr00.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵PID:2532
-
C:\Users\Admin\AppData\Local\Temp\.3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe"C:\Users\Admin\AppData\Local\Temp\.3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe"2⤵
- Executes dropped EXE
PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\.3db6d14d9e23346be0d518efe166bc47633789ee26ec1a7b89f2730f101c1a38.exe
Filesize4.0MB
MD5cd09dc53ca04452ac0e4be7fd77c1c26
SHA1a01c9e5f64a26706be19988e4d701aec33d14096
SHA256ba06e066947beb19ac63e7f71e2077ce3d5d80cef45f52766642c23166a7d184
SHA512b02217973088842c1cfbae44f7be2d380de7127422e1e696df871e6ddfc27467f09dfbe3a8bf79023e8b229d4bdb4b9aab1bc1d373571387c104d2c02f00b3b2
-
Filesize
461KB
MD51f742732e9dd7d04bf13e42edc0b5328
SHA15e079a43f1d2e475a90788f427a12afbc35ce21a
SHA256590f67337b1cbffebc770ea47a8157428a4b5863e8408c2bd12b7c5c54b0d8b0
SHA512f7e6bb8f94524b69d15e7685af838413c8cd3ea2900d065794429e79a0006ff4aa2558f58a7dc178dc9b01f3b04aba1aea10b9a10d0951271e05b6f3289148cb