Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 01:43
Static task
static1
Behavioral task
behavioral1
Sample
2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe
Resource
win7-20220812-en
10 signatures
150 seconds
Behavioral task
behavioral2
Sample
2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe
Resource
win10v2004-20220812-en
10 signatures
150 seconds
General
-
Target
2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe
-
Size
219KB
-
MD5
4b2896df59ebafd1a0c779c126eb1440
-
SHA1
ace957fd3c43b874b2d0b4185dbd3767b9de1914
-
SHA256
2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac
-
SHA512
72b76d92795c0e7001d0ad18c7dc145f4e57b3911ee6978ba56c02d9fae8b99d0e2e2aa330202d70e8c82dfdb55c88dd2d85123323121e4ea1a0d2f483e50f76
-
SSDEEP
6144:YJzzp7LC8It3bIbjDAOXX+suMBvcNMyLcj:sXIt3EbZX+smNvcj
Score
10/10
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\bsserver25 nov.exe = "C:\\Users\\Admin\\AppData\\Roaming\\bsserver25 nov.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\bsserver25 nov.exe" 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Active Setup\Installed Components\{0BCEB68D-10AF-6A4B-C47A-A2AECFFFDDAD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bsserver25 nov.exe" 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0BCEB68D-10AF-6A4B-C47A-A2AECFFFDDAD} 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0BCEB68D-10AF-6A4B-C47A-A2AECFFFDDAD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bsserver25 nov.exe" 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{0BCEB68D-10AF-6A4B-C47A-A2AECFFFDDAD} 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe -
resource yara_rule behavioral1/memory/2032-56-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2032-59-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2032-60-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2032-64-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2032-65-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2032-75-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\bsserver25 nov.exe" 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\bsserver25 nov.exe" 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1488 set thread context of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 460 reg.exe 580 reg.exe 764 reg.exe 768 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeCreateTokenPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeAssignPrimaryTokenPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeLockMemoryPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeIncreaseQuotaPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeMachineAccountPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeTcbPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeSecurityPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeTakeOwnershipPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeLoadDriverPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeSystemProfilePrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeSystemtimePrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeProfSingleProcessPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeIncBasePriorityPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeCreatePagefilePrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeCreatePermanentPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeBackupPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeRestorePrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeShutdownPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeDebugPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeAuditPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeSystemEnvironmentPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeChangeNotifyPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeRemoteShutdownPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeUndockPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeSyncAgentPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeEnableDelegationPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeManageVolumePrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeImpersonatePrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeCreateGlobalPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: 31 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: 32 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: 33 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: 34 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: 35 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe Token: SeDebugPrivilege 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 1488 wrote to memory of 2032 1488 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 26 PID 2032 wrote to memory of 1260 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 27 PID 2032 wrote to memory of 1260 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 27 PID 2032 wrote to memory of 1260 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 27 PID 2032 wrote to memory of 1260 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 27 PID 2032 wrote to memory of 1524 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 30 PID 2032 wrote to memory of 1524 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 30 PID 2032 wrote to memory of 1524 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 30 PID 2032 wrote to memory of 1524 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 30 PID 2032 wrote to memory of 1632 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 28 PID 2032 wrote to memory of 1632 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 28 PID 2032 wrote to memory of 1632 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 28 PID 2032 wrote to memory of 1632 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 28 PID 2032 wrote to memory of 1408 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 31 PID 2032 wrote to memory of 1408 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 31 PID 2032 wrote to memory of 1408 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 31 PID 2032 wrote to memory of 1408 2032 2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe 31 PID 1408 wrote to memory of 460 1408 cmd.exe 35 PID 1408 wrote to memory of 460 1408 cmd.exe 35 PID 1408 wrote to memory of 460 1408 cmd.exe 35 PID 1408 wrote to memory of 460 1408 cmd.exe 35 PID 1260 wrote to memory of 580 1260 cmd.exe 36 PID 1260 wrote to memory of 580 1260 cmd.exe 36 PID 1260 wrote to memory of 580 1260 cmd.exe 36 PID 1260 wrote to memory of 580 1260 cmd.exe 36 PID 1632 wrote to memory of 768 1632 cmd.exe 38 PID 1632 wrote to memory of 768 1632 cmd.exe 38 PID 1632 wrote to memory of 768 1632 cmd.exe 38 PID 1632 wrote to memory of 768 1632 cmd.exe 38 PID 1524 wrote to memory of 764 1524 cmd.exe 37 PID 1524 wrote to memory of 764 1524 cmd.exe 37 PID 1524 wrote to memory of 764 1524 cmd.exe 37 PID 1524 wrote to memory of 764 1524 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe"C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exeC:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:580
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2427fd62a4257fe61bf3006863f8c93571642b1a5648175a238a26ca0a4435ac.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bsserver25 nov.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bsserver25 nov.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bsserver25 nov.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bsserver25 nov.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:460
-
-
-