Analysis

  • max time kernel
    151s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:48

General

  • Target

    8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe

  • Size

    126KB

  • MD5

    35304fe4bee661a3e581427a2e151bec

  • SHA1

    31066624f86f34982caf1526cfa6853506c3db33

  • SHA256

    8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d

  • SHA512

    588d8df6c3e7d98a8eda4746215ea193c84eb96bd7283233a1e50575fa8c0e8b05ef9262fa20ccd9bd64f9154a50053f6635fbf272a253975e62aa3697e2fac8

  • SSDEEP

    3072:IHtNQ6ESw2gIoZnJT6+CNYnl2aVAB1Jy7SVtPRtZl:16ESw5dnJ8Ln47u1RtD

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe
    "C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe
      "C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe"
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1264
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:316
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\UWIWOFZDP4.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UWIWOFZDP4.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\UWIWOFZDP4.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UWIWOFZDP4.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1580
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

5
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-13054-0x0000000000000000-mapping.dmp
  • memory/1124-13053-0x0000000000000000-mapping.dmp
  • memory/1264-13052-0x0000000000000000-mapping.dmp
  • memory/1508-13049-0x0000000000000000-mapping.dmp
  • memory/1580-13055-0x0000000000000000-mapping.dmp
  • memory/1784-13050-0x0000000000000000-mapping.dmp
  • memory/1804-13038-0x000000000045BD00-mapping.dmp
  • memory/1804-13046-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1804-13047-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1804-13056-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1948-13051-0x0000000000000000-mapping.dmp
  • memory/2016-107-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-98-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-68-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-70-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-75-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-78-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-82-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-85-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-87-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-99-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-102-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-106-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-110-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-109-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-108-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-63-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-105-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-104-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-103-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-101-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-100-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-64-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-86-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-84-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-83-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-80-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-81-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-79-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-77-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-76-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-74-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-73-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-69-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-67-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-66-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-62-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-61-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-56-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-57-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-55-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-54-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2016-65-0x0000000000340000-0x0000000000360000-memory.dmp
    Filesize

    128KB

  • memory/2036-13048-0x0000000000000000-mapping.dmp