Analysis
-
max time kernel
209s -
max time network
219s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 02:43
Static task
static1
Behavioral task
behavioral1
Sample
0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe
Resource
win10v2004-20221111-en
General
-
Target
0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe
-
Size
438KB
-
MD5
5c9f1317e25b300e1ffc748aaf512729
-
SHA1
4d980750051fd7552ba7469616742c61c005b530
-
SHA256
0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086
-
SHA512
7e9d60033b5fae4ab923d9a1aa9b4eaa21e443efcd14b27afc6a6b6541992a15af2d83826f68d4d8a660cf976b517bce0c9f7d5855fb1b6f164b189e706cca45
-
SSDEEP
12288:t8Enomd58s7QZFCMXO4l2jd9fWuwS0RypphM34nBfjur:HDP8svM+4lCZyMjhE49a
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\RuneScape.exe = "C:\\Users\\Admin\\AppData\\Roaming\\RuneScape.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\RuneScape = "C:\\Users\\Admin\\AppData\\Roaming\\RuneScape.exe" vbc.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{D2AA3CAE-FAFA-DC8B-DFA5-3AD7B1C3AEEE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\RuneScape.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{D2AA3CAE-FAFA-DC8B-DFA5-3AD7B1C3AEEE} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{D2AA3CAE-FAFA-DC8B-DFA5-3AD7B1C3AEEE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\RuneScape.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{D2AA3CAE-FAFA-DC8B-DFA5-3AD7B1C3AEEE} vbc.exe -
resource yara_rule behavioral2/memory/2208-134-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2208-136-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2208-137-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2208-150-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\google = "C:\\Users\\Admin\\AppData\\Roaming\\chrome.exe" 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RuneScape = "C:\\Users\\Admin\\AppData\\Roaming\\RuneScape.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuneScape = "C:\\Users\\Admin\\AppData\\Roaming\\RuneScape.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 684 set thread context of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4332 reg.exe 2940 reg.exe 2152 reg.exe 540 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2208 vbc.exe Token: SeCreateTokenPrivilege 2208 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2208 vbc.exe Token: SeLockMemoryPrivilege 2208 vbc.exe Token: SeIncreaseQuotaPrivilege 2208 vbc.exe Token: SeMachineAccountPrivilege 2208 vbc.exe Token: SeTcbPrivilege 2208 vbc.exe Token: SeSecurityPrivilege 2208 vbc.exe Token: SeTakeOwnershipPrivilege 2208 vbc.exe Token: SeLoadDriverPrivilege 2208 vbc.exe Token: SeSystemProfilePrivilege 2208 vbc.exe Token: SeSystemtimePrivilege 2208 vbc.exe Token: SeProfSingleProcessPrivilege 2208 vbc.exe Token: SeIncBasePriorityPrivilege 2208 vbc.exe Token: SeCreatePagefilePrivilege 2208 vbc.exe Token: SeCreatePermanentPrivilege 2208 vbc.exe Token: SeBackupPrivilege 2208 vbc.exe Token: SeRestorePrivilege 2208 vbc.exe Token: SeShutdownPrivilege 2208 vbc.exe Token: SeDebugPrivilege 2208 vbc.exe Token: SeAuditPrivilege 2208 vbc.exe Token: SeSystemEnvironmentPrivilege 2208 vbc.exe Token: SeChangeNotifyPrivilege 2208 vbc.exe Token: SeRemoteShutdownPrivilege 2208 vbc.exe Token: SeUndockPrivilege 2208 vbc.exe Token: SeSyncAgentPrivilege 2208 vbc.exe Token: SeEnableDelegationPrivilege 2208 vbc.exe Token: SeManageVolumePrivilege 2208 vbc.exe Token: SeImpersonatePrivilege 2208 vbc.exe Token: SeCreateGlobalPrivilege 2208 vbc.exe Token: 31 2208 vbc.exe Token: 32 2208 vbc.exe Token: 33 2208 vbc.exe Token: 34 2208 vbc.exe Token: 35 2208 vbc.exe Token: SeDebugPrivilege 2208 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2208 vbc.exe 2208 vbc.exe 2208 vbc.exe 2208 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 684 wrote to memory of 2208 684 0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe 87 PID 2208 wrote to memory of 4240 2208 vbc.exe 88 PID 2208 wrote to memory of 4240 2208 vbc.exe 88 PID 2208 wrote to memory of 4240 2208 vbc.exe 88 PID 2208 wrote to memory of 4372 2208 vbc.exe 89 PID 2208 wrote to memory of 4372 2208 vbc.exe 89 PID 2208 wrote to memory of 4372 2208 vbc.exe 89 PID 2208 wrote to memory of 1816 2208 vbc.exe 93 PID 2208 wrote to memory of 1816 2208 vbc.exe 93 PID 2208 wrote to memory of 1816 2208 vbc.exe 93 PID 2208 wrote to memory of 2808 2208 vbc.exe 90 PID 2208 wrote to memory of 2808 2208 vbc.exe 90 PID 2208 wrote to memory of 2808 2208 vbc.exe 90 PID 4372 wrote to memory of 4332 4372 cmd.exe 96 PID 4372 wrote to memory of 4332 4372 cmd.exe 96 PID 4372 wrote to memory of 4332 4372 cmd.exe 96 PID 4240 wrote to memory of 2152 4240 cmd.exe 98 PID 4240 wrote to memory of 2152 4240 cmd.exe 98 PID 4240 wrote to memory of 2152 4240 cmd.exe 98 PID 1816 wrote to memory of 2940 1816 cmd.exe 97 PID 1816 wrote to memory of 2940 1816 cmd.exe 97 PID 1816 wrote to memory of 2940 1816 cmd.exe 97 PID 2808 wrote to memory of 540 2808 cmd.exe 99 PID 2808 wrote to memory of 540 2808 cmd.exe 99 PID 2808 wrote to memory of 540 2808 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe"C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0e23277cb9d138c287cf3e7e7c621e4cd06e566edf4210845dff713161a7f086.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\RuneScape.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RuneScape.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\RuneScape.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RuneScape.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2940
-
-
-