Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 21:16
Behavioral task
behavioral1
Sample
AIM 1x2.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
AIM 1x2.exe
Resource
win10v2004-20240709-en
General
-
Target
AIM 1x2.exe
-
Size
714KB
-
MD5
ee037acc6ced4a2ea99866bd9f5d2531
-
SHA1
fe02e28cd8a8c3237cf7d958ff1517f52c90faaa
-
SHA256
c83c1eb034a7688d564cd841c0c6d51e85890df161bf233ae3efee67a29d9cad
-
SHA512
6370bb8fc8aaa12c92b55f3ade5cd4e93697721ed6bf6da9c1aa4a48b23ccb19a00cf0a8cb3b39581463f2d79b685cbc3cda6168c42de50ab952668aa5684471
-
SSDEEP
12288:CaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdf:TAEENIq8XwyVPQclDq/+WnpsSf
Malware Config
Extracted
latentbot
mastershaff.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" AIM 1x2.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate AIM 1x2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation AIM 1x2.exe -
Executes dropped EXE 1 IoCs
pid Process 3340 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" AIM 1x2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AIM 1x2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AIM 1x2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AIM 1x2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier AIM 1x2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier AIM 1x2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2816 AIM 1x2.exe Token: SeSecurityPrivilege 2816 AIM 1x2.exe Token: SeTakeOwnershipPrivilege 2816 AIM 1x2.exe Token: SeLoadDriverPrivilege 2816 AIM 1x2.exe Token: SeSystemProfilePrivilege 2816 AIM 1x2.exe Token: SeSystemtimePrivilege 2816 AIM 1x2.exe Token: SeProfSingleProcessPrivilege 2816 AIM 1x2.exe Token: SeIncBasePriorityPrivilege 2816 AIM 1x2.exe Token: SeCreatePagefilePrivilege 2816 AIM 1x2.exe Token: SeBackupPrivilege 2816 AIM 1x2.exe Token: SeRestorePrivilege 2816 AIM 1x2.exe Token: SeShutdownPrivilege 2816 AIM 1x2.exe Token: SeDebugPrivilege 2816 AIM 1x2.exe Token: SeSystemEnvironmentPrivilege 2816 AIM 1x2.exe Token: SeChangeNotifyPrivilege 2816 AIM 1x2.exe Token: SeRemoteShutdownPrivilege 2816 AIM 1x2.exe Token: SeUndockPrivilege 2816 AIM 1x2.exe Token: SeManageVolumePrivilege 2816 AIM 1x2.exe Token: SeImpersonatePrivilege 2816 AIM 1x2.exe Token: SeCreateGlobalPrivilege 2816 AIM 1x2.exe Token: 33 2816 AIM 1x2.exe Token: 34 2816 AIM 1x2.exe Token: 35 2816 AIM 1x2.exe Token: 36 2816 AIM 1x2.exe Token: SeIncreaseQuotaPrivilege 3340 winupdate.exe Token: SeSecurityPrivilege 3340 winupdate.exe Token: SeTakeOwnershipPrivilege 3340 winupdate.exe Token: SeLoadDriverPrivilege 3340 winupdate.exe Token: SeSystemProfilePrivilege 3340 winupdate.exe Token: SeSystemtimePrivilege 3340 winupdate.exe Token: SeProfSingleProcessPrivilege 3340 winupdate.exe Token: SeIncBasePriorityPrivilege 3340 winupdate.exe Token: SeCreatePagefilePrivilege 3340 winupdate.exe Token: SeBackupPrivilege 3340 winupdate.exe Token: SeRestorePrivilege 3340 winupdate.exe Token: SeShutdownPrivilege 3340 winupdate.exe Token: SeDebugPrivilege 3340 winupdate.exe Token: SeSystemEnvironmentPrivilege 3340 winupdate.exe Token: SeChangeNotifyPrivilege 3340 winupdate.exe Token: SeRemoteShutdownPrivilege 3340 winupdate.exe Token: SeUndockPrivilege 3340 winupdate.exe Token: SeManageVolumePrivilege 3340 winupdate.exe Token: SeImpersonatePrivilege 3340 winupdate.exe Token: SeCreateGlobalPrivilege 3340 winupdate.exe Token: 33 3340 winupdate.exe Token: 34 3340 winupdate.exe Token: 35 3340 winupdate.exe Token: 36 3340 winupdate.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2816 wrote to memory of 3340 2816 AIM 1x2.exe 86 PID 2816 wrote to memory of 3340 2816 AIM 1x2.exe 86 PID 2816 wrote to memory of 3340 2816 AIM 1x2.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\AIM 1x2.exe"C:\Users\Admin\AppData\Local\Temp\AIM 1x2.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
714KB
MD5ee037acc6ced4a2ea99866bd9f5d2531
SHA1fe02e28cd8a8c3237cf7d958ff1517f52c90faaa
SHA256c83c1eb034a7688d564cd841c0c6d51e85890df161bf233ae3efee67a29d9cad
SHA5126370bb8fc8aaa12c92b55f3ade5cd4e93697721ed6bf6da9c1aa4a48b23ccb19a00cf0a8cb3b39581463f2d79b685cbc3cda6168c42de50ab952668aa5684471