Analysis
-
max time kernel
152s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/10/2022, 00:28
Static task
static1
Behavioral task
behavioral1
Sample
7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe
Resource
win10v2004-20220812-en
General
-
Target
7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe
-
Size
179KB
-
MD5
0b9e0d0c28b1eafe68c80bf6d94b1760
-
SHA1
166851f0efcfa6778e14613aab06985e88577b83
-
SHA256
7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374
-
SHA512
9d6c3fc8cfdda26d96c74011736f3825507583a7cde33e5f3e198d71da0b4890c05c0e4bbd1ecd87e0a778cb6eff26787789c1b83b5dbd3cb7b032abb604f155
-
SSDEEP
3072:mJOjV9VAwlt+nq0Py6rZw/wS+LuzRku0JeIEqWCYfoqur/WK/GuQtJrXo:mJOjVzRMdWwS+eqPEl2Tpex4
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Mozilla\wvnvcs.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\wvnvcs.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Common Service = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\wvnvcs.exe" 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1C0DFABF-D7AB-4252-08F3-ECD717CE3DAA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\wvnvcs.exe" 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1C0DFABF-D7AB-4252-08F3-ECD717CE3DAA} 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1C0DFABF-D7AB-4252-08F3-ECD717CE3DAA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\wvnvcs.exe" 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1C0DFABF-D7AB-4252-08F3-ECD717CE3DAA} 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe -
resource yara_rule behavioral2/memory/3452-143-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/3452-146-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/3452-147-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/3452-155-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/3452-160-0x0000000000400000-0x00000000005AC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Common Service = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\wvnvcs.exe" 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Common Service = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\wvnvcs.exe" 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2936 set thread context of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 -
Program crash 1 IoCs
pid pid_target Process procid_target 2308 2936 WerFault.exe 81 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4088 reg.exe 1444 reg.exe 2800 reg.exe 4696 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeCreateTokenPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeAssignPrimaryTokenPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeLockMemoryPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeIncreaseQuotaPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeMachineAccountPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeTcbPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeSecurityPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeTakeOwnershipPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeLoadDriverPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeSystemProfilePrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeSystemtimePrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeProfSingleProcessPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeIncBasePriorityPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeCreatePagefilePrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeCreatePermanentPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeBackupPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeRestorePrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeShutdownPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeDebugPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeAuditPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeSystemEnvironmentPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeChangeNotifyPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeRemoteShutdownPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeUndockPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeSyncAgentPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeEnableDelegationPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeManageVolumePrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeImpersonatePrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeCreateGlobalPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: 31 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: 32 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: 33 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: 34 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: 35 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe Token: SeDebugPrivilege 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 2936 wrote to memory of 3452 2936 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 85 PID 3452 wrote to memory of 3224 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 86 PID 3452 wrote to memory of 3224 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 86 PID 3452 wrote to memory of 3224 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 86 PID 3452 wrote to memory of 3720 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 87 PID 3452 wrote to memory of 3720 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 87 PID 3452 wrote to memory of 3720 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 87 PID 3452 wrote to memory of 32 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 88 PID 3452 wrote to memory of 32 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 88 PID 3452 wrote to memory of 32 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 88 PID 3452 wrote to memory of 220 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 89 PID 3452 wrote to memory of 220 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 89 PID 3452 wrote to memory of 220 3452 7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe 89 PID 220 wrote to memory of 4696 220 cmd.exe 99 PID 220 wrote to memory of 4696 220 cmd.exe 99 PID 220 wrote to memory of 4696 220 cmd.exe 99 PID 32 wrote to memory of 2800 32 cmd.exe 98 PID 32 wrote to memory of 2800 32 cmd.exe 98 PID 32 wrote to memory of 2800 32 cmd.exe 98 PID 3720 wrote to memory of 4088 3720 cmd.exe 96 PID 3720 wrote to memory of 4088 3720 cmd.exe 96 PID 3720 wrote to memory of 4088 3720 cmd.exe 96 PID 3224 wrote to memory of 1444 3224 cmd.exe 97 PID 3224 wrote to memory of 1444 3224 cmd.exe 97 PID 3224 wrote to memory of 1444 3224 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe"C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 4042⤵
- Program crash
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe"C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7f51d84c44a5b8ed93f29ff3b981664cc981ca98934aa4404556faabdc683374.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Mozilla\wvnvcs.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Mozilla\wvnvcs.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Mozilla\wvnvcs.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Mozilla\wvnvcs.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4696
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2936 -ip 29361⤵PID:2456