Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
WinToolkit.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
WinToolkit.exe
Resource
win10v2004-20240426-en
General
-
Target
WinToolkit.exe
-
Size
17.1MB
-
MD5
86e3765bd385c07ee8130bcc8818b0f7
-
SHA1
3132600be547a702097dbd92d852c0e2d9893086
-
SHA256
9df3185347ef7d85e2252dbb233369bd1183bf969e65413d07867cb6975509ab
-
SHA512
ebca9fc505e6357349c92e971fcc55a2e3db2fac1abe0bac22a7d296e10957f9c28cef2c76841dc8ef8bd2bf497bec144df6284cb2c8628d738b3627670ae1e0
-
SSDEEP
393216:Rn2R47DAB2HsdCjoZO/0Va7yMDudoP65kL2FA3CBcTeN4fKp0bm1QHSxsjO9Iva3:Rn2R47DAB2HsdCjoZO/0Va7yMDudoP6X
Malware Config
Signatures
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\WA.ico WinToolkit.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WinToolkit_Temp\Files\Imagex.exe WinToolkit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wa\DefaultIcon WinToolkit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wa WinToolkit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wa\DefaultIcon\ = "C:\\Windows\\System32\\WA.ico,0" WinToolkit.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1148 regedit.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2548 WinToolkit.exe 2548 WinToolkit.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 WinToolkit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2548 WinToolkit.exe 2548 WinToolkit.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2548 WinToolkit.exe 2548 WinToolkit.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1148 2548 WinToolkit.exe 28 PID 2548 wrote to memory of 1148 2548 WinToolkit.exe 28 PID 2548 wrote to memory of 1148 2548 WinToolkit.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\WinToolkit.exe"C:\Users\Admin\AppData\Local\Temp\WinToolkit.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\regedit.exe"C:\Windows\regedit.exe" /s "C:\Users\Admin\AppData\Local\Temp\\cert.reg"2⤵
- Runs .reg file with regedit
PID:1148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD51e841f473f5ae2fd69fe63b97313e546
SHA166a48acec7eae0387f09686c4bdcd6f6dcc447b5
SHA2568bc6102c6eacb53b9e57cb3a73246635fa25b7c6d32dc59439beb2d2240b44f9
SHA51202018267a6289326c4d44a60cc38b66c94fdbdb35142a461810f0f61374947a503d9495cbdfa44af0a20c234bd388f5bca835d3dc2bde6994e83914b28d6484c