Analysis
-
max time kernel
179s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 06:49
Static task
static1
Behavioral task
behavioral1
Sample
aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe
Resource
win10v2004-20221111-en
General
-
Target
aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe
-
Size
507KB
-
MD5
331b5bdbe365ba9ff5a3f668842e6b50
-
SHA1
17cf27f0a78dd0d9430070c5e1d2048684ae0de5
-
SHA256
aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882
-
SHA512
12c162e0d59745ec72a70fd563d984fcc6b4fccf7c112fe32e43cff337f8efabba1156ff27bd200419d52820c4ea1c66c2868e735a9faec05e931860627986ca
-
SSDEEP
12288:ofTI1SQrLRQ8Hs2UyZWgdRkdMczFxhtfnygx7j1FLhfc:oLEHRht9RkdMc5Dtfnygx7Zc
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch\\Service.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\local.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\local.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1372 Service.exe -
Loads dropped DLL 6 IoCs
pid Process 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\FacbookUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\FacbookUpdate.exe" aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1476 set thread context of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1352 reg.exe 1356 reg.exe 968 reg.exe 1148 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe Token: 1 1372 Service.exe Token: SeCreateTokenPrivilege 1372 Service.exe Token: SeAssignPrimaryTokenPrivilege 1372 Service.exe Token: SeLockMemoryPrivilege 1372 Service.exe Token: SeIncreaseQuotaPrivilege 1372 Service.exe Token: SeMachineAccountPrivilege 1372 Service.exe Token: SeTcbPrivilege 1372 Service.exe Token: SeSecurityPrivilege 1372 Service.exe Token: SeTakeOwnershipPrivilege 1372 Service.exe Token: SeLoadDriverPrivilege 1372 Service.exe Token: SeSystemProfilePrivilege 1372 Service.exe Token: SeSystemtimePrivilege 1372 Service.exe Token: SeProfSingleProcessPrivilege 1372 Service.exe Token: SeIncBasePriorityPrivilege 1372 Service.exe Token: SeCreatePagefilePrivilege 1372 Service.exe Token: SeCreatePermanentPrivilege 1372 Service.exe Token: SeBackupPrivilege 1372 Service.exe Token: SeRestorePrivilege 1372 Service.exe Token: SeShutdownPrivilege 1372 Service.exe Token: SeDebugPrivilege 1372 Service.exe Token: SeAuditPrivilege 1372 Service.exe Token: SeSystemEnvironmentPrivilege 1372 Service.exe Token: SeChangeNotifyPrivilege 1372 Service.exe Token: SeRemoteShutdownPrivilege 1372 Service.exe Token: SeUndockPrivilege 1372 Service.exe Token: SeSyncAgentPrivilege 1372 Service.exe Token: SeEnableDelegationPrivilege 1372 Service.exe Token: SeManageVolumePrivilege 1372 Service.exe Token: SeImpersonatePrivilege 1372 Service.exe Token: SeCreateGlobalPrivilege 1372 Service.exe Token: 31 1372 Service.exe Token: 32 1372 Service.exe Token: 33 1372 Service.exe Token: 34 1372 Service.exe Token: 35 1372 Service.exe Token: SeDebugPrivilege 1372 Service.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1372 Service.exe 1372 Service.exe 1372 Service.exe 1372 Service.exe 1372 Service.exe 1372 Service.exe 1372 Service.exe 1372 Service.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1232 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 28 PID 1476 wrote to memory of 1232 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 28 PID 1476 wrote to memory of 1232 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 28 PID 1476 wrote to memory of 1232 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 28 PID 1232 wrote to memory of 1712 1232 vbc.exe 30 PID 1232 wrote to memory of 1712 1232 vbc.exe 30 PID 1232 wrote to memory of 1712 1232 vbc.exe 30 PID 1232 wrote to memory of 1712 1232 vbc.exe 30 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1476 wrote to memory of 1372 1476 aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe 32 PID 1372 wrote to memory of 552 1372 Service.exe 33 PID 1372 wrote to memory of 552 1372 Service.exe 33 PID 1372 wrote to memory of 552 1372 Service.exe 33 PID 1372 wrote to memory of 552 1372 Service.exe 33 PID 1372 wrote to memory of 912 1372 Service.exe 35 PID 1372 wrote to memory of 912 1372 Service.exe 35 PID 1372 wrote to memory of 912 1372 Service.exe 35 PID 1372 wrote to memory of 912 1372 Service.exe 35 PID 1372 wrote to memory of 544 1372 Service.exe 40 PID 1372 wrote to memory of 544 1372 Service.exe 40 PID 1372 wrote to memory of 544 1372 Service.exe 40 PID 1372 wrote to memory of 544 1372 Service.exe 40 PID 1372 wrote to memory of 808 1372 Service.exe 39 PID 1372 wrote to memory of 808 1372 Service.exe 39 PID 1372 wrote to memory of 808 1372 Service.exe 39 PID 1372 wrote to memory of 808 1372 Service.exe 39 PID 808 wrote to memory of 1356 808 cmd.exe 42 PID 808 wrote to memory of 1356 808 cmd.exe 42 PID 808 wrote to memory of 1356 808 cmd.exe 42 PID 808 wrote to memory of 1356 808 cmd.exe 42 PID 544 wrote to memory of 1352 544 cmd.exe 41 PID 544 wrote to memory of 1352 544 cmd.exe 41 PID 544 wrote to memory of 1352 544 cmd.exe 41 PID 544 wrote to memory of 1352 544 cmd.exe 41 PID 552 wrote to memory of 1148 552 cmd.exe 44 PID 552 wrote to memory of 1148 552 cmd.exe 44 PID 552 wrote to memory of 1148 552 cmd.exe 44 PID 552 wrote to memory of 1148 552 cmd.exe 44 PID 912 wrote to memory of 968 912 cmd.exe 43 PID 912 wrote to memory of 968 912 cmd.exe 43 PID 912 wrote to memory of 968 912 cmd.exe 43 PID 912 wrote to memory of 968 912 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe"C:\Users\Admin\AppData\Local\Temp\aef9bbf6f0baf24800c6b7f1fa710c3f67b712861ea38cf6e52680f4a1168882.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fhkftja7.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES877A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8779.tmp"3⤵PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exeC:\Users\Admin\AppData\Local\Temp\\AppLaunch\Service.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\local.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\local.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1352
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1KB
MD52015b3ee905d7ae4f3f319e203651531
SHA14f71bc5ac8f86d192b6adaaac13ebb6bf15966ab
SHA256ad79f7a414b06e36cd3a475d340d7b2ae5e865c375ea4b998eebc3154d04a259
SHA512b63e93834d14bcb8a2ec8f2733f79c401728d0c3413c4462ac65e4282f80d6fc123f5e7c4decd846ee1d5a6575706bd64c2b48154029bce024b2b6705600c008
-
Filesize
1KB
MD5a3b0d1ffeaf1201274f05d4787ee19e6
SHA12336eff86d49e6b0db6e4bba99dae15586393957
SHA2562e8b7acfc55edf7b9df1c9232d3e729ac23c95f849e775112c15cc05bce022f8
SHA512357bb02287bf235ecd456fbeb705cb9eab271aede0c52c0475f9afdcde1e21a39a21b5a3a5597af0639a236b4be1ffdaa6dbe399de16cadaf9b276e5a2a64943
-
Filesize
168B
MD52f33fbe824fc6bdaba7ce55fbc21818d
SHA1da12793805e7b2291ef26c80b6ab8b904caa136e
SHA256c7ba47d7fce70ee6a7b813f9165ae04691c70614b8e9d7fd1ad748b55c2716f1
SHA512a87dcb2bf64dc18134e6538b221244aec580188bac1b695e1c5d6f926eb614823b1a1986b9c36a7096684cccb4a826a82f5a4486a68a17cc0cacdf6cb59e9192
-
Filesize
7KB
MD5a614dee69c1b730bb8454b348b940edd
SHA1c63010da55efe277476793d4f155e8e3c74ac755
SHA256c1651ad5e5977a59b35718e5ed3bd2a3ca5466abf3c6366b5bfcf7b7f2be55fb
SHA51223bc364ef73a009593abf2126aff19b6184b965f49f3c3cd2e26be37ee76b74fb4adbcb8603ec1d7f41453724dcda3b6546ec2ab0458ab2caee8a5838dded8c0
-
Filesize
652B
MD563c46f343f3c2696f310e775b7df18d4
SHA16b2cd4db24613d0876b833a80322de0f86eec2a3
SHA25654c6e57acb1594b9fa1612dc0b4efd25983fa3c60fe2e403618526ac8647103c
SHA5122a585d8a31b4030ddee897aa9f54fb8bd4ad5a366ff060a78f26acc50b6f908946a91d80fca37571cf1a81981e2dd4f5929707445202eb437175c3f8ca2534b6
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
7KB
MD5a614dee69c1b730bb8454b348b940edd
SHA1c63010da55efe277476793d4f155e8e3c74ac755
SHA256c1651ad5e5977a59b35718e5ed3bd2a3ca5466abf3c6366b5bfcf7b7f2be55fb
SHA51223bc364ef73a009593abf2126aff19b6184b965f49f3c3cd2e26be37ee76b74fb4adbcb8603ec1d7f41453724dcda3b6546ec2ab0458ab2caee8a5838dded8c0
-
Filesize
7KB
MD5a614dee69c1b730bb8454b348b940edd
SHA1c63010da55efe277476793d4f155e8e3c74ac755
SHA256c1651ad5e5977a59b35718e5ed3bd2a3ca5466abf3c6366b5bfcf7b7f2be55fb
SHA51223bc364ef73a009593abf2126aff19b6184b965f49f3c3cd2e26be37ee76b74fb4adbcb8603ec1d7f41453724dcda3b6546ec2ab0458ab2caee8a5838dded8c0
-
Filesize
7KB
MD5a614dee69c1b730bb8454b348b940edd
SHA1c63010da55efe277476793d4f155e8e3c74ac755
SHA256c1651ad5e5977a59b35718e5ed3bd2a3ca5466abf3c6366b5bfcf7b7f2be55fb
SHA51223bc364ef73a009593abf2126aff19b6184b965f49f3c3cd2e26be37ee76b74fb4adbcb8603ec1d7f41453724dcda3b6546ec2ab0458ab2caee8a5838dded8c0
-
Filesize
7KB
MD5a614dee69c1b730bb8454b348b940edd
SHA1c63010da55efe277476793d4f155e8e3c74ac755
SHA256c1651ad5e5977a59b35718e5ed3bd2a3ca5466abf3c6366b5bfcf7b7f2be55fb
SHA51223bc364ef73a009593abf2126aff19b6184b965f49f3c3cd2e26be37ee76b74fb4adbcb8603ec1d7f41453724dcda3b6546ec2ab0458ab2caee8a5838dded8c0
-
Filesize
7KB
MD5a614dee69c1b730bb8454b348b940edd
SHA1c63010da55efe277476793d4f155e8e3c74ac755
SHA256c1651ad5e5977a59b35718e5ed3bd2a3ca5466abf3c6366b5bfcf7b7f2be55fb
SHA51223bc364ef73a009593abf2126aff19b6184b965f49f3c3cd2e26be37ee76b74fb4adbcb8603ec1d7f41453724dcda3b6546ec2ab0458ab2caee8a5838dded8c0