Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:55
Static task
static1
Behavioral task
behavioral1
Sample
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe
Resource
win10v2004-20220812-en
General
-
Target
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe
-
Size
448KB
-
MD5
5860f46389a0742c5462ea140bccee71
-
SHA1
46fbe50d7b31bc66029bb43130161038b5a2b602
-
SHA256
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c
-
SHA512
5a45af944943394224818c40433b4dbf3c294fefbb4485fccf8f256a470077d0fd80287c53bd8235a238b11a80ef9ade8d5474cdb351d1a24e8b6d24bb4ecbd2
-
SSDEEP
6144:8h5IVKmFs4Hb4I2HIEi+nPHawdn0/JRSerTWIdeFjkZM6jI7F1eZ9A3R:45IVKCsC4IsKRFqIQFjkZM6jI7TeZ2
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 12 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 4600 reg.exe 1676 reg.exe 3504 reg.exe 812 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exedescription pid process Token: 1 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeCreateTokenPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeAssignPrimaryTokenPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeLockMemoryPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeIncreaseQuotaPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeMachineAccountPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeTcbPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeSecurityPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeTakeOwnershipPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeLoadDriverPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeSystemProfilePrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeSystemtimePrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeProfSingleProcessPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeIncBasePriorityPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeCreatePagefilePrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeCreatePermanentPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeBackupPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeRestorePrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeShutdownPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeDebugPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeAuditPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeSystemEnvironmentPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeChangeNotifyPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeRemoteShutdownPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeUndockPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeSyncAgentPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeEnableDelegationPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeManageVolumePrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeImpersonatePrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: SeCreateGlobalPrivilege 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: 31 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: 32 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: 33 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: 34 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe Token: 35 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exepid process 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4844 wrote to memory of 628 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 628 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 628 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 4336 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 4336 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 4336 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 2404 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 2404 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 2404 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 4244 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 4244 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 4844 wrote to memory of 4244 4844 94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe cmd.exe PID 628 wrote to memory of 4600 628 cmd.exe reg.exe PID 628 wrote to memory of 4600 628 cmd.exe reg.exe PID 628 wrote to memory of 4600 628 cmd.exe reg.exe PID 4244 wrote to memory of 1676 4244 cmd.exe reg.exe PID 4244 wrote to memory of 1676 4244 cmd.exe reg.exe PID 4244 wrote to memory of 1676 4244 cmd.exe reg.exe PID 4336 wrote to memory of 3504 4336 cmd.exe reg.exe PID 4336 wrote to memory of 3504 4336 cmd.exe reg.exe PID 4336 wrote to memory of 3504 4336 cmd.exe reg.exe PID 2404 wrote to memory of 812 2404 cmd.exe reg.exe PID 2404 wrote to memory of 812 2404 cmd.exe reg.exe PID 2404 wrote to memory of 812 2404 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe"C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:4600 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:812 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1676 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\94254494e073d33c2ea7b455feb814a162ee2803ebf74fbd152d1aa46616246c.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3504