Analysis
-
max time kernel
148s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 14:07
Static task
static1
Behavioral task
behavioral1
Sample
be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe
Resource
win10v2004-20221111-en
General
-
Target
be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe
-
Size
288KB
-
MD5
7f3a698df30e4534b6a08c2602a5ff2d
-
SHA1
b837c6921fbb30f9b512e027d2be2544b3b00cdf
-
SHA256
be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848
-
SHA512
3eaca904ffeb8744752f6a33603fc21b59c6346919ad97ed589ce4fccac42580e0c85e2daa92fb9173c1f381f3b724f74020ef0cc09848d20a7210dbb9b25437
-
SSDEEP
6144:mfaodNQFXf/05+QUFPAaR8NYDIKIaIhWkjTO3yv1nys0DKRgJFx:OaiQx8jAPAO8NYE1aIhVF9ys0DsgXx
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\IDM77.exe = "C:\\Users\\Admin\\AppData\\Roaming\\IDM77.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\msconfig.exe = "C:\\Users\\Admin\\AppData\\msconfig.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1712 msconfig.exe -
Loads dropped DLL 1 IoCs
pid Process 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe" be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1224 set thread context of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1040 reg.exe 1088 reg.exe 544 reg.exe 112 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe Token: 1 1712 msconfig.exe Token: SeCreateTokenPrivilege 1712 msconfig.exe Token: SeAssignPrimaryTokenPrivilege 1712 msconfig.exe Token: SeLockMemoryPrivilege 1712 msconfig.exe Token: SeIncreaseQuotaPrivilege 1712 msconfig.exe Token: SeMachineAccountPrivilege 1712 msconfig.exe Token: SeTcbPrivilege 1712 msconfig.exe Token: SeSecurityPrivilege 1712 msconfig.exe Token: SeTakeOwnershipPrivilege 1712 msconfig.exe Token: SeLoadDriverPrivilege 1712 msconfig.exe Token: SeSystemProfilePrivilege 1712 msconfig.exe Token: SeSystemtimePrivilege 1712 msconfig.exe Token: SeProfSingleProcessPrivilege 1712 msconfig.exe Token: SeIncBasePriorityPrivilege 1712 msconfig.exe Token: SeCreatePagefilePrivilege 1712 msconfig.exe Token: SeCreatePermanentPrivilege 1712 msconfig.exe Token: SeBackupPrivilege 1712 msconfig.exe Token: SeRestorePrivilege 1712 msconfig.exe Token: SeShutdownPrivilege 1712 msconfig.exe Token: SeDebugPrivilege 1712 msconfig.exe Token: SeAuditPrivilege 1712 msconfig.exe Token: SeSystemEnvironmentPrivilege 1712 msconfig.exe Token: SeChangeNotifyPrivilege 1712 msconfig.exe Token: SeRemoteShutdownPrivilege 1712 msconfig.exe Token: SeUndockPrivilege 1712 msconfig.exe Token: SeSyncAgentPrivilege 1712 msconfig.exe Token: SeEnableDelegationPrivilege 1712 msconfig.exe Token: SeManageVolumePrivilege 1712 msconfig.exe Token: SeImpersonatePrivilege 1712 msconfig.exe Token: SeCreateGlobalPrivilege 1712 msconfig.exe Token: 31 1712 msconfig.exe Token: 32 1712 msconfig.exe Token: 33 1712 msconfig.exe Token: 34 1712 msconfig.exe Token: 35 1712 msconfig.exe Token: SeDebugPrivilege 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1712 msconfig.exe 1712 msconfig.exe 1712 msconfig.exe 1712 msconfig.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1224 wrote to memory of 1712 1224 be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe 28 PID 1712 wrote to memory of 536 1712 msconfig.exe 29 PID 1712 wrote to memory of 536 1712 msconfig.exe 29 PID 1712 wrote to memory of 536 1712 msconfig.exe 29 PID 1712 wrote to memory of 536 1712 msconfig.exe 29 PID 1712 wrote to memory of 764 1712 msconfig.exe 31 PID 1712 wrote to memory of 764 1712 msconfig.exe 31 PID 1712 wrote to memory of 764 1712 msconfig.exe 31 PID 1712 wrote to memory of 764 1712 msconfig.exe 31 PID 1712 wrote to memory of 1156 1712 msconfig.exe 32 PID 1712 wrote to memory of 1156 1712 msconfig.exe 32 PID 1712 wrote to memory of 1156 1712 msconfig.exe 32 PID 1712 wrote to memory of 1156 1712 msconfig.exe 32 PID 1712 wrote to memory of 1016 1712 msconfig.exe 34 PID 1712 wrote to memory of 1016 1712 msconfig.exe 34 PID 1712 wrote to memory of 1016 1712 msconfig.exe 34 PID 1712 wrote to memory of 1016 1712 msconfig.exe 34 PID 536 wrote to memory of 544 536 cmd.exe 39 PID 536 wrote to memory of 544 536 cmd.exe 39 PID 536 wrote to memory of 544 536 cmd.exe 39 PID 536 wrote to memory of 544 536 cmd.exe 39 PID 1156 wrote to memory of 1088 1156 cmd.exe 38 PID 1156 wrote to memory of 1088 1156 cmd.exe 38 PID 1156 wrote to memory of 1088 1156 cmd.exe 38 PID 1156 wrote to memory of 1088 1156 cmd.exe 38 PID 764 wrote to memory of 1040 764 cmd.exe 37 PID 764 wrote to memory of 1040 764 cmd.exe 37 PID 764 wrote to memory of 1040 764 cmd.exe 37 PID 764 wrote to memory of 1040 764 cmd.exe 37 PID 1016 wrote to memory of 112 1016 cmd.exe 40 PID 1016 wrote to memory of 112 1016 cmd.exe 40 PID 1016 wrote to memory of 112 1016 cmd.exe 40 PID 1016 wrote to memory of 112 1016 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe"C:\Users\Admin\AppData\Local\Temp\be1bfb213e586ea35963207266a53822a215333e5a03e858e5bcf72374f2a848.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\msconfig.exeC:\Users\Admin\AppData\\\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\msconfig.exe" /t REG_SZ /d "C:\Users\Admin\AppData\msconfig.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\msconfig.exe" /t REG_SZ /d "C:\Users\Admin\AppData\msconfig.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\IDM77.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\IDM77.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\IDM77.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\IDM77.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:112
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2