Overview
overview
10Static
static
10IDA Pro 8....64).7z
windows7-x64
3IDA Pro 8....64).7z
windows10-2004-x64
3IDA/til/pp...dk.til
windows7-x64
3IDA/til/pp...dk.til
windows10-2004-x64
3IDA/til/sp...rc.til
windows7-x64
3IDA/til/sp...rc.til
windows10-2004-x64
3IDA/til/xn...64.til
windows7-x64
3IDA/til/xn...64.til
windows10-2004-x64
3IDA/til/xn...86.til
windows7-x64
3IDA/til/xn...86.til
windows10-2004-x64
3IDA/til/xn...64.til
windows7-x64
3IDA/til/xn...64.til
windows10-2004-x64
3IDA/til/xn...64.til
windows7-x64
3IDA/til/xn...64.til
windows10-2004-x64
3cracked/ida.key
windows7-x64
3cracked/ida.key
windows10-2004-x64
3cracked/idacfg.ini
windows7-x64
1cracked/idacfg.ini
windows10-2004-x64
1cracked/secur32.dll
windows7-x64
1cracked/secur32.dll
windows10-2004-x64
1cracked/sr...ll.sln
windows7-x64
3cracked/sr...ll.sln
windows10-2004-x64
3cracked/sr...ydll.c
windows7-x64
3cracked/sr...ydll.c
windows10-2004-x64
3cracked/sr...ydll.h
windows7-x64
3cracked/sr...ydll.h
windows10-2004-x64
3cracked/sr...dll.rc
windows7-x64
3cracked/sr...dll.rc
windows10-2004-x64
3cracked/sr...cxproj
windows7-x64
3cracked/sr...cxproj
windows10-2004-x64
3cracked/sr...ilters
windows7-x64
3cracked/sr...ilters
windows10-2004-x64
3Analysis
-
max time kernel
102s -
max time network
24s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 22:24
Behavioral task
behavioral1
Sample
IDA Pro 8.3.230608 (Windows) (x86,x64).7z
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
IDA Pro 8.3.230608 (Windows) (x86,x64).7z
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
IDA/til/ppc/ppceldk.til
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
IDA/til/ppc/ppceldk.til
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
IDA/til/sparc/sparc.til
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
IDA/til/sparc/sparc.til
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
IDA/til/xnu_4903_x64.til
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
IDA/til/xnu_4903_x64.til
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
IDA/til/xnu_4903_x86.til
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
IDA/til/xnu_4903_x86.til
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
IDA/til/xnu_6153_x64.til
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
IDA/til/xnu_6153_x64.til
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
IDA/til/xnu_7195_x64.til
Resource
win7-20240705-en
Behavioral task
behavioral14
Sample
IDA/til/xnu_7195_x64.til
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
cracked/ida.key
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
cracked/ida.key
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
cracked/idacfg.ini
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
cracked/idacfg.ini
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
cracked/secur32.dll
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
cracked/secur32.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
cracked/src/idaproxydll.sln
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
cracked/src/idaproxydll.sln
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
cracked/src/idaproxydll/idaproxydll.c
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
cracked/src/idaproxydll/idaproxydll.c
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
cracked/src/idaproxydll/idaproxydll.h
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
cracked/src/idaproxydll/idaproxydll.h
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
cracked/src/idaproxydll/idaproxydll.rc
Resource
win7-20240705-en
Behavioral task
behavioral28
Sample
cracked/src/idaproxydll/idaproxydll.rc
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
cracked/src/idaproxydll/idaproxydll.vcxproj
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
cracked/src/idaproxydll/idaproxydll.vcxproj
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
cracked/src/idaproxydll/idaproxydll.vcxproj.filters
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
cracked/src/idaproxydll/idaproxydll.vcxproj.filters
Resource
win10v2004-20240802-en
General
-
Target
IDA/til/xnu_6153_x64.til
-
Size
1.2MB
-
MD5
9c86777db6846be6bff9d3ea3d848e32
-
SHA1
5c1821de71247a306e88c34e1fe2256dc543c064
-
SHA256
09403d6e4f61329bd5a6502331f84e447e0ec830ffd17ef0694d6e53b04eebeb
-
SHA512
4498650ec3b76453921799f7d003cb02961ecbc3f34aa8a043d2512776ee0a938278126b3f1d9bbb396a14936283c74375147871617da15e394b40be9f7521e0
-
SSDEEP
24576:6DaeNUaXuM3PSzgW8lhKMjVn6Dap6dBorhf3/mTrzUqs8jmE6FTRJ0cgxdU:caeNUaXj3DrVn6NdmhfvZlRapU
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AcroRd32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Modifies registry class 9 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\.til\ = "til_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\til_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\til_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\til_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\til_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\til_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\til_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_CLASSES\.til rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
AcroRd32.exepid process 2788 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
AcroRd32.exepid process 2788 AcroRd32.exe 2788 AcroRd32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
cmd.exerundll32.exedescription pid process target process PID 1616 wrote to memory of 2100 1616 cmd.exe rundll32.exe PID 1616 wrote to memory of 2100 1616 cmd.exe rundll32.exe PID 1616 wrote to memory of 2100 1616 cmd.exe rundll32.exe PID 2100 wrote to memory of 2788 2100 rundll32.exe AcroRd32.exe PID 2100 wrote to memory of 2788 2100 rundll32.exe AcroRd32.exe PID 2100 wrote to memory of 2788 2100 rundll32.exe AcroRd32.exe PID 2100 wrote to memory of 2788 2100 rundll32.exe AcroRd32.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\IDA\til\xnu_6153_x64.til1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\IDA\til\xnu_6153_x64.til2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\IDA\til\xnu_6153_x64.til"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5230263ecd69a7f4bf24429c72a898ecf
SHA126b9555d197c789b43dbb6fe0b02a558eda074f1
SHA256927c6644f802ba651b85b0b7d1f5c6ee0a8537657cbfc834a5799b46b1ab64e8
SHA51269005526a42a05e7ed29665c988bf57fd0b2e608b2bfddd0df44397feb686659a6afe6c131e639933763cecfe428ac2cb2f418395dcbdd43a18d21ba2ef8c513