Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 13:58
Static task
static1
Behavioral task
behavioral1
Sample
8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe
Resource
win10v2004-20241007-en
General
-
Target
8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe
-
Size
1.2MB
-
MD5
24c7a082a3712ad00cea6f1bfee81f9c
-
SHA1
67f06a9982358afdf69163b3fd642c231fa0a9c4
-
SHA256
8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710
-
SHA512
ad9097c842e517fa034e5abecb07851cad0d1e5c0433cc1765bf95ee20869d445290fc71e2d20bf7121f780c3336eb0c2397c20c7e8ee541dbf946061442b783
-
SSDEEP
24576:q7kybXvovms3JuIfILdzxtJzJOJTe87RMMeQjm:KMZJuIwLdNtJzJOJTJeQS
Malware Config
Signatures
-
Betabot family
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" dd.exe -
Disables Task Manager via registry modification
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7igyys133.exe dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7igyys133.exe\DisableExceptionChainValidation dd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rzmqi.exe" explorer.exe -
Looks for VMWare services registry key. 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMware DllHost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2676 dd.exe 1840 dd.exe -
Loads dropped DLL 2 IoCs
pid Process 3028 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe 2676 dd.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\VShost = "\"C:\\ProgramData\\VShost\\7igyys133.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\VShost = "\"C:\\ProgramData\\VShost\\7igyys133.exe\"" DllHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\VShost = "C:\\ProgramData\\VShost\\7igyys133.exe" explorer.exe -
Checks whether UAC is enabled 1 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dd.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7igyys133.exe\DisableExceptionChainValidation dd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum DllHost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
pid Process 1840 dd.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 3040 DllHost.exe 3040 DllHost.exe 3040 DllHost.exe 3040 DllHost.exe 1812 explorer.exe 1812 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 1840 2676 dd.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dd.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dd.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2676 dd.exe 2676 dd.exe 2676 dd.exe 2676 dd.exe 2676 dd.exe 2676 dd.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1840 dd.exe 1840 dd.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe 1812 explorer.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 3028 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe Token: SeDebugPrivilege 2676 dd.exe Token: SeDebugPrivilege 1840 dd.exe Token: SeRestorePrivilege 1840 dd.exe Token: SeBackupPrivilege 1840 dd.exe Token: SeLoadDriverPrivilege 1840 dd.exe Token: SeCreatePagefilePrivilege 1840 dd.exe Token: SeShutdownPrivilege 1840 dd.exe Token: SeTakeOwnershipPrivilege 1840 dd.exe Token: SeChangeNotifyPrivilege 1840 dd.exe Token: SeCreateTokenPrivilege 1840 dd.exe Token: SeMachineAccountPrivilege 1840 dd.exe Token: SeSecurityPrivilege 1840 dd.exe Token: SeAssignPrimaryTokenPrivilege 1840 dd.exe Token: SeCreateGlobalPrivilege 1840 dd.exe Token: 33 1840 dd.exe Token: SeDebugPrivilege 1812 explorer.exe Token: SeRestorePrivilege 1812 explorer.exe Token: SeBackupPrivilege 1812 explorer.exe Token: SeLoadDriverPrivilege 1812 explorer.exe Token: SeCreatePagefilePrivilege 1812 explorer.exe Token: SeShutdownPrivilege 1812 explorer.exe Token: SeTakeOwnershipPrivilege 1812 explorer.exe Token: SeChangeNotifyPrivilege 1812 explorer.exe Token: SeCreateTokenPrivilege 1812 explorer.exe Token: SeMachineAccountPrivilege 1812 explorer.exe Token: SeSecurityPrivilege 1812 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1812 explorer.exe Token: SeCreateGlobalPrivilege 1812 explorer.exe Token: 33 1812 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3040 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3040 DllHost.exe 3040 DllHost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2676 3028 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe 32 PID 3028 wrote to memory of 2676 3028 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe 32 PID 3028 wrote to memory of 2676 3028 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe 32 PID 3028 wrote to memory of 2676 3028 8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe 32 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 2676 wrote to memory of 1840 2676 dd.exe 34 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1840 wrote to memory of 1812 1840 dd.exe 35 PID 1812 wrote to memory of 1160 1812 explorer.exe 20 PID 1812 wrote to memory of 1160 1812 explorer.exe 20 PID 1812 wrote to memory of 1160 1812 explorer.exe 20 PID 1812 wrote to memory of 1160 1812 explorer.exe 20 PID 1812 wrote to memory of 1160 1812 explorer.exe 20 PID 1812 wrote to memory of 1160 1812 explorer.exe 20 PID 1812 wrote to memory of 1188 1812 explorer.exe 21 PID 1812 wrote to memory of 1188 1812 explorer.exe 21 PID 1812 wrote to memory of 1188 1812 explorer.exe 21 PID 1812 wrote to memory of 1188 1812 explorer.exe 21 PID 1812 wrote to memory of 1188 1812 explorer.exe 21 PID 1812 wrote to memory of 1188 1812 explorer.exe 21 PID 1812 wrote to memory of 1524 1812 explorer.exe 23 PID 1812 wrote to memory of 1524 1812 explorer.exe 23 PID 1812 wrote to memory of 1524 1812 explorer.exe 23 PID 1812 wrote to memory of 1524 1812 explorer.exe 23 PID 1812 wrote to memory of 1524 1812 explorer.exe 23 PID 1812 wrote to memory of 1524 1812 explorer.exe 23 PID 1812 wrote to memory of 3040 1812 explorer.exe 31 PID 1812 wrote to memory of 3040 1812 explorer.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe"C:\Users\Admin\AppData\Local\Temp\8940ee6fe6900beb6113cbd48e2f54f81e36b3806bbb6c73ae514982cc98a710.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\Pictures\dd.exe"C:\Users\Admin\Pictures\dd.exe"3⤵
- UAC bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676 -
C:\Users\Admin\Pictures\dd.exe"C:\Users\Admin\Pictures\dd.exe"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks whether UAC is enabled
- Indicator Removal: Clear Persistence
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Modifies firewall policy service
- Event Triggered Execution: Image File Execution Options Injection
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1524
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Looks for VMWare services registry key.
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Indicator Removal
1Clear Persistence
1Modify Registry
7Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\Pictures\세이클x 번개녀 원나잇 홈런 시리즈 3탄 - 몸매 죽이는 E컵 자연산 슴가 현직 모델녀.mp4_20160810_215820.611.jpg
Filesize93KB
MD5992e7555ccbc6b82af6ab64cad41cdd0
SHA1773616e3f157bddbcde7026b3d2d0b65f3809602
SHA2568deed2818ffed9549644eea1aa5bed8807a5a1ca9e9b76b15a566d827ae25efa
SHA512e28f12e19060a83a4799e0b2f72ae4c970b90b9442a0a0e28f902be5a920d8a7d08acd96d040d0ba580929401221ebfd69218f5ef13340de5a0ca253dd1eb656
-
Filesize
233KB
MD534ddf5905488a9b275df4c58aaf5d847
SHA15bb563413be0c957692aa91fdaf86a6e60cba22a
SHA256d5adec27977bf202eb056c2eb8f36115d398cc0536ca38b16bf7514623a5c069
SHA512b3c11b7f4046392f58802c0c0c09041a29478942064ac2834bc0f18cc564549be58101bdf499159021aed0c65e0bd7140ff43bad33520ae549076de8dea891b7