Analysis
-
max time kernel
204s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 16:27
Static task
static1
Behavioral task
behavioral1
Sample
8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe
Resource
win7-20220812-en
windows7-x64
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe
Resource
win10v2004-20221111-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe
-
Size
509KB
-
MD5
0711f47aa102ddbb50227df5ba7ce34a
-
SHA1
7d1212ea2c5d464675520486890374c513b66840
-
SHA256
8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f
-
SHA512
7d5bf520a4db23d09502c28ca2e256478f19f445db62d715e8fb5833167cfc7a193c9eee4ec919a493ad2e90734f421ab190df4fdb297ccc45fe924020ac46c8
-
SSDEEP
12288:DsvG73RqznHTlJd3r4Q2Q37oni85maU46rrZwj:sKgRz3r4rni8Xka
Score
10/10
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Microsoft Corporation = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3944 set thread context of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3448 reg.exe 3488 reg.exe 2656 reg.exe 1904 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1612 vbc.exe Token: SeCreateTokenPrivilege 1612 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1612 vbc.exe Token: SeLockMemoryPrivilege 1612 vbc.exe Token: SeIncreaseQuotaPrivilege 1612 vbc.exe Token: SeMachineAccountPrivilege 1612 vbc.exe Token: SeTcbPrivilege 1612 vbc.exe Token: SeSecurityPrivilege 1612 vbc.exe Token: SeTakeOwnershipPrivilege 1612 vbc.exe Token: SeLoadDriverPrivilege 1612 vbc.exe Token: SeSystemProfilePrivilege 1612 vbc.exe Token: SeSystemtimePrivilege 1612 vbc.exe Token: SeProfSingleProcessPrivilege 1612 vbc.exe Token: SeIncBasePriorityPrivilege 1612 vbc.exe Token: SeCreatePagefilePrivilege 1612 vbc.exe Token: SeCreatePermanentPrivilege 1612 vbc.exe Token: SeBackupPrivilege 1612 vbc.exe Token: SeRestorePrivilege 1612 vbc.exe Token: SeShutdownPrivilege 1612 vbc.exe Token: SeDebugPrivilege 1612 vbc.exe Token: SeAuditPrivilege 1612 vbc.exe Token: SeSystemEnvironmentPrivilege 1612 vbc.exe Token: SeChangeNotifyPrivilege 1612 vbc.exe Token: SeRemoteShutdownPrivilege 1612 vbc.exe Token: SeUndockPrivilege 1612 vbc.exe Token: SeSyncAgentPrivilege 1612 vbc.exe Token: SeEnableDelegationPrivilege 1612 vbc.exe Token: SeManageVolumePrivilege 1612 vbc.exe Token: SeImpersonatePrivilege 1612 vbc.exe Token: SeCreateGlobalPrivilege 1612 vbc.exe Token: 31 1612 vbc.exe Token: 32 1612 vbc.exe Token: 33 1612 vbc.exe Token: 34 1612 vbc.exe Token: 35 1612 vbc.exe Token: SeDebugPrivilege 1612 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1612 vbc.exe 1612 vbc.exe 1612 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 3944 wrote to memory of 1612 3944 8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe 85 PID 1612 wrote to memory of 4956 1612 vbc.exe 86 PID 1612 wrote to memory of 4956 1612 vbc.exe 86 PID 1612 wrote to memory of 4956 1612 vbc.exe 86 PID 1612 wrote to memory of 4336 1612 vbc.exe 87 PID 1612 wrote to memory of 4336 1612 vbc.exe 87 PID 1612 wrote to memory of 4336 1612 vbc.exe 87 PID 1612 wrote to memory of 4100 1612 vbc.exe 89 PID 1612 wrote to memory of 4100 1612 vbc.exe 89 PID 1612 wrote to memory of 4100 1612 vbc.exe 89 PID 1612 wrote to memory of 3476 1612 vbc.exe 90 PID 1612 wrote to memory of 3476 1612 vbc.exe 90 PID 1612 wrote to memory of 3476 1612 vbc.exe 90 PID 3476 wrote to memory of 2656 3476 cmd.exe 96 PID 3476 wrote to memory of 2656 3476 cmd.exe 96 PID 3476 wrote to memory of 2656 3476 cmd.exe 96 PID 4956 wrote to memory of 3488 4956 cmd.exe 95 PID 4956 wrote to memory of 3488 4956 cmd.exe 95 PID 4956 wrote to memory of 3488 4956 cmd.exe 95 PID 4100 wrote to memory of 3448 4100 cmd.exe 98 PID 4100 wrote to memory of 3448 4100 cmd.exe 98 PID 4100 wrote to memory of 3448 4100 cmd.exe 98 PID 4336 wrote to memory of 1904 4336 cmd.exe 97 PID 4336 wrote to memory of 1904 4336 cmd.exe 97 PID 4336 wrote to memory of 1904 4336 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe"C:\Users\Admin\AppData\Local\Temp\8d43297cc8b03e591916b983607aff97755b162b395c05a0801c6944c823450f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3448
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2656
-
-
-