Analysis
-
max time kernel
151s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 02:29
Static task
static1
Behavioral task
behavioral1
Sample
f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe
Resource
win10v2004-20221111-en
General
-
Target
f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe
-
Size
756KB
-
MD5
2d9d9bc9e00de9a39a3c0d22cd43ed7c
-
SHA1
9172eb8ffd095a660effa03ab5a79cd3d8569895
-
SHA256
f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2
-
SHA512
e72c1d2e5c6dce579f155587649d92b15ed259e61cfd8c633e9adba58044c5d3965e21a1c2f1ed18f71bd268b675baea610a6c86fa42d0a2b62d8f35adf9b990
-
SSDEEP
12288:VzzGJYGNTRhdsPLpdbasSeeeuXxcUQedTCtUSte8cFLbmsQkv4ExPkffznPeVie:VzzGHRhdsPLpdba84xcaShIOA4ExPuzO
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Audio Driver = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Audio Driver = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Audio Driver = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 968 reg.exe 112 reg.exe 1640 reg.exe 1608 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeCreateTokenPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeAssignPrimaryTokenPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeLockMemoryPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeIncreaseQuotaPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeMachineAccountPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeTcbPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeSecurityPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeTakeOwnershipPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeLoadDriverPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeSystemProfilePrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeSystemtimePrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeProfSingleProcessPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeIncBasePriorityPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeCreatePagefilePrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeCreatePermanentPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeBackupPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeRestorePrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeShutdownPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeDebugPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeAuditPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeSystemEnvironmentPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeChangeNotifyPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeRemoteShutdownPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeUndockPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeSyncAgentPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeEnableDelegationPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeManageVolumePrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeImpersonatePrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeCreateGlobalPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: 31 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: 32 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: 33 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: 34 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: 35 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe Token: SeDebugPrivilege 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2036 wrote to memory of 2008 2036 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 26 PID 2008 wrote to memory of 904 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 27 PID 2008 wrote to memory of 904 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 27 PID 2008 wrote to memory of 904 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 27 PID 2008 wrote to memory of 904 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 27 PID 2008 wrote to memory of 1540 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 29 PID 2008 wrote to memory of 1540 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 29 PID 2008 wrote to memory of 1540 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 29 PID 2008 wrote to memory of 1540 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 29 PID 2008 wrote to memory of 1800 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 31 PID 2008 wrote to memory of 1800 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 31 PID 2008 wrote to memory of 1800 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 31 PID 2008 wrote to memory of 1800 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 31 PID 2008 wrote to memory of 1968 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 32 PID 2008 wrote to memory of 1968 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 32 PID 2008 wrote to memory of 1968 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 32 PID 2008 wrote to memory of 1968 2008 f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe 32 PID 1800 wrote to memory of 1640 1800 cmd.exe 38 PID 1800 wrote to memory of 1640 1800 cmd.exe 38 PID 1800 wrote to memory of 1640 1800 cmd.exe 38 PID 1800 wrote to memory of 1640 1800 cmd.exe 38 PID 1540 wrote to memory of 112 1540 cmd.exe 37 PID 1540 wrote to memory of 112 1540 cmd.exe 37 PID 1540 wrote to memory of 112 1540 cmd.exe 37 PID 1540 wrote to memory of 112 1540 cmd.exe 37 PID 904 wrote to memory of 968 904 cmd.exe 36 PID 904 wrote to memory of 968 904 cmd.exe 36 PID 904 wrote to memory of 968 904 cmd.exe 36 PID 904 wrote to memory of 968 904 cmd.exe 36 PID 1968 wrote to memory of 1608 1968 cmd.exe 35 PID 1968 wrote to memory of 1608 1968 cmd.exe 35 PID 1968 wrote to memory of 1608 1968 cmd.exe 35 PID 1968 wrote to memory of 1608 1968 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe"C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exeC:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f209bbcb8c2faba3b74b4dbd283bff6cf430e91e52f143b153e873ac9a6270c2.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1608
-
-
-