Analysis
-
max time kernel
156s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 15:28
Static task
static1
Behavioral task
behavioral1
Sample
MOV-20140822-WA0007.avi.exe
Resource
win7-20220812-en
10 signatures
150 seconds
Behavioral task
behavioral2
Sample
MOV-20140822-WA0007.avi.exe
Resource
win10v2004-20220812-en
10 signatures
150 seconds
General
-
Target
MOV-20140822-WA0007.avi.exe
-
Size
182KB
-
MD5
4290dcaccb452c8f83d8797e62303e01
-
SHA1
517129746f1b483569d1c7f06abbbb2a169f2aba
-
SHA256
7299e17cda77ae183549394cd19bd1b95f199c186bdea59a813a7c92d98e151a
-
SHA512
2b7babf63cd711f8c3ba41be3f1fdc84d3a6cbb32027f8791b8b792d54fe3f9a00be8dcaf4aa1d43f60337453965d8de25fef35b71aafd3268ecc3dd61173ec7
-
SSDEEP
3072:2Pn053CqiPpNhHIfpp3jGO59/LHsknv7NdCNCt1GggFvPoJ2:2P2CLpQpzv9/LMkXCkm+J2
Score
10/10
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MOV-20140822-WA0007.avi.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\skype\skype.exe = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run MOV-20140822-WA0007.avi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Skype = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe" MOV-20140822-WA0007.avi.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F6ECE4FF-BFFE-FFFE-6FFB-F4EFEB1783DD} MOV-20140822-WA0007.avi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F6ECE4FF-BFFE-FFFE-6FFB-F4EFEB1783DD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe" MOV-20140822-WA0007.avi.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F6ECE4FF-BFFE-FFFE-6FFB-F4EFEB1783DD} MOV-20140822-WA0007.avi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F6ECE4FF-BFFE-FFFE-6FFB-F4EFEB1783DD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe" MOV-20140822-WA0007.avi.exe -
resource yara_rule behavioral2/memory/4352-142-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/4352-144-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/4352-145-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/4352-149-0x0000000000400000-0x00000000005AC000-memory.dmp upx behavioral2/memory/4352-158-0x0000000000400000-0x00000000005AC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run MOV-20140822-WA0007.avi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe" MOV-20140822-WA0007.avi.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MOV-20140822-WA0007.avi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe" MOV-20140822-WA0007.avi.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2116 set thread context of 4352 2116 MOV-20140822-WA0007.avi.exe 80 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3448 reg.exe 1656 reg.exe 5032 reg.exe 728 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4352 MOV-20140822-WA0007.avi.exe Token: SeCreateTokenPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeAssignPrimaryTokenPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeLockMemoryPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeIncreaseQuotaPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeMachineAccountPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeTcbPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeSecurityPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeTakeOwnershipPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeLoadDriverPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeSystemProfilePrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeSystemtimePrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeProfSingleProcessPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeIncBasePriorityPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeCreatePagefilePrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeCreatePermanentPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeBackupPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeRestorePrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeShutdownPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeDebugPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeAuditPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeSystemEnvironmentPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeChangeNotifyPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeRemoteShutdownPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeUndockPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeSyncAgentPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeEnableDelegationPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeManageVolumePrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeImpersonatePrivilege 4352 MOV-20140822-WA0007.avi.exe Token: SeCreateGlobalPrivilege 4352 MOV-20140822-WA0007.avi.exe Token: 31 4352 MOV-20140822-WA0007.avi.exe Token: 32 4352 MOV-20140822-WA0007.avi.exe Token: 33 4352 MOV-20140822-WA0007.avi.exe Token: 34 4352 MOV-20140822-WA0007.avi.exe Token: 35 4352 MOV-20140822-WA0007.avi.exe Token: SeDebugPrivilege 4352 MOV-20140822-WA0007.avi.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2116 MOV-20140822-WA0007.avi.exe 4352 MOV-20140822-WA0007.avi.exe 4352 MOV-20140822-WA0007.avi.exe 4352 MOV-20140822-WA0007.avi.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 2116 wrote to memory of 4352 2116 MOV-20140822-WA0007.avi.exe 80 PID 4352 wrote to memory of 2336 4352 MOV-20140822-WA0007.avi.exe 81 PID 4352 wrote to memory of 2336 4352 MOV-20140822-WA0007.avi.exe 81 PID 4352 wrote to memory of 2336 4352 MOV-20140822-WA0007.avi.exe 81 PID 4352 wrote to memory of 4348 4352 MOV-20140822-WA0007.avi.exe 82 PID 4352 wrote to memory of 4348 4352 MOV-20140822-WA0007.avi.exe 82 PID 4352 wrote to memory of 4348 4352 MOV-20140822-WA0007.avi.exe 82 PID 4352 wrote to memory of 2616 4352 MOV-20140822-WA0007.avi.exe 87 PID 4352 wrote to memory of 2616 4352 MOV-20140822-WA0007.avi.exe 87 PID 4352 wrote to memory of 2616 4352 MOV-20140822-WA0007.avi.exe 87 PID 4352 wrote to memory of 5072 4352 MOV-20140822-WA0007.avi.exe 84 PID 4352 wrote to memory of 5072 4352 MOV-20140822-WA0007.avi.exe 84 PID 4352 wrote to memory of 5072 4352 MOV-20140822-WA0007.avi.exe 84 PID 4348 wrote to memory of 5032 4348 cmd.exe 89 PID 4348 wrote to memory of 5032 4348 cmd.exe 89 PID 4348 wrote to memory of 5032 4348 cmd.exe 89 PID 2616 wrote to memory of 3448 2616 cmd.exe 91 PID 2616 wrote to memory of 3448 2616 cmd.exe 91 PID 2616 wrote to memory of 3448 2616 cmd.exe 91 PID 5072 wrote to memory of 728 5072 cmd.exe 90 PID 5072 wrote to memory of 728 5072 cmd.exe 90 PID 5072 wrote to memory of 728 5072 cmd.exe 90 PID 2336 wrote to memory of 1656 2336 cmd.exe 92 PID 2336 wrote to memory of 1656 2336 cmd.exe 92 PID 2336 wrote to memory of 1656 2336 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe"C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exeC:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MOV-20140822-WA0007.avi.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\skype\skype.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\skype\skype.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\skype\skype.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\skype\skype.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3448
-
-
-