Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 22:00
Static task
static1
Behavioral task
behavioral1
Sample
c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe
Resource
win7-20220812-en
windows7-x64
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe
Resource
win10v2004-20220812-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe
-
Size
528KB
-
MD5
83be6902e87162bf2d8f871e7e3f1a25
-
SHA1
277bf2e360f5f9356635bd2a7cc368422f503232
-
SHA256
c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd
-
SHA512
1d7d2ab94bdf8d08bd79d4438c69605707347486c64b4f38d455d9ccb315ce01c6eaceb465287f506c4070d5308be5eca7b9cecf67f30dc5102bffd075ac434f
-
SSDEEP
12288:O1T9O/qYv8/iWlq0bZBZsI+oG1KsFXyeIeoU2:Ak0bNs9FtyeI+2
Score
10/10
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\beard.exe = "C:\\Users\\Admin\\AppData\\Roaming\\beard.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\beard.exe" c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EBDD63AA-FDCB-BCF4-5BEE-DFF4C9A39E24} c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EBDD63AA-FDCB-BCF4-5BEE-DFF4C9A39E24}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\beard.exe" c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EBDD63AA-FDCB-BCF4-5BEE-DFF4C9A39E24} c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EBDD63AA-FDCB-BCF4-5BEE-DFF4C9A39E24}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\beard.exe" c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\beard.exe" c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\beard.exe" c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4824 set thread context of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3444 reg.exe 360 reg.exe 632 reg.exe 2056 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeCreateTokenPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeAssignPrimaryTokenPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeLockMemoryPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeIncreaseQuotaPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeMachineAccountPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeTcbPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeSecurityPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeTakeOwnershipPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeLoadDriverPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeSystemProfilePrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeSystemtimePrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeProfSingleProcessPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeIncBasePriorityPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeCreatePagefilePrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeCreatePermanentPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeBackupPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeRestorePrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeShutdownPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeDebugPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeAuditPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeSystemEnvironmentPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeChangeNotifyPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeRemoteShutdownPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeUndockPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeSyncAgentPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeEnableDelegationPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeManageVolumePrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeImpersonatePrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: SeCreateGlobalPrivilege 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: 31 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: 32 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: 33 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: 34 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe Token: 35 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4824 wrote to memory of 4748 4824 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 82 PID 4748 wrote to memory of 4976 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 83 PID 4748 wrote to memory of 4976 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 83 PID 4748 wrote to memory of 4976 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 83 PID 4748 wrote to memory of 4936 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 84 PID 4748 wrote to memory of 4936 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 84 PID 4748 wrote to memory of 4936 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 84 PID 4748 wrote to memory of 4688 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 86 PID 4748 wrote to memory of 4688 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 86 PID 4748 wrote to memory of 4688 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 86 PID 4748 wrote to memory of 4112 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 90 PID 4748 wrote to memory of 4112 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 90 PID 4748 wrote to memory of 4112 4748 c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe 90 PID 4936 wrote to memory of 2056 4936 cmd.exe 94 PID 4936 wrote to memory of 2056 4936 cmd.exe 94 PID 4936 wrote to memory of 2056 4936 cmd.exe 94 PID 4688 wrote to memory of 632 4688 cmd.exe 93 PID 4688 wrote to memory of 632 4688 cmd.exe 93 PID 4688 wrote to memory of 632 4688 cmd.exe 93 PID 4976 wrote to memory of 360 4976 cmd.exe 92 PID 4976 wrote to memory of 360 4976 cmd.exe 92 PID 4976 wrote to memory of 360 4976 cmd.exe 92 PID 4112 wrote to memory of 3444 4112 cmd.exe 91 PID 4112 wrote to memory of 3444 4112 cmd.exe 91 PID 4112 wrote to memory of 3444 4112 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe"C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe"C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c779bec4206d306b7783f26fe69dc6797fcfd0ac9ec7ee33a3dfa02613708abd.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\beard.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\beard.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\beard.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\beard.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3444
-
-
-