Analysis

  • max time kernel
    153s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 10:06

General

  • Target

    ffb96fdd94721e0eae014e3762dc75510ca0bba187ee5ddbe14f321bce7aa60f.exe

  • Size

    204KB

  • MD5

    fa59a259e3eb6337b88a3250c816eeae

  • SHA1

    a260669ffd8009753192f571139c7a821bd67ea5

  • SHA256

    ffb96fdd94721e0eae014e3762dc75510ca0bba187ee5ddbe14f321bce7aa60f

  • SHA512

    8c6f9cbc7dc612292b63f3d0915e217680611f61727e4dfe83747541b69933b43601bb585091e75ed6b1b16ca894bb42134941fd97043b43dae314b9ca5469ec

  • SSDEEP

    6144:uHg62qkGoCBSwkt2PX21ExT5HhukX/2JfPL9:+nOGkwxf2gfP

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffb96fdd94721e0eae014e3762dc75510ca0bba187ee5ddbe14f321bce7aa60f.exe
    "C:\Users\Admin\AppData\Local\Temp\ffb96fdd94721e0eae014e3762dc75510ca0bba187ee5ddbe14f321bce7aa60f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1520
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winp.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winp.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winp.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winp.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1540
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1416
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:280

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\kernel32.dll

          Filesize

          18KB

          MD5

          51146df205b18e6eca74f5ffcb47eb15

          SHA1

          0ed623620ee8bc3714574dbaeddf43969315a675

          SHA256

          5249d995c02e581e0cce9dc2b54924978ca0de7d169770cb14d42efd5ba0d011

          SHA512

          2f7f7de728b4b7c924888bd62018f737f2b867fe7ffbbe6223cdb7a531b1897388e2f75b79c22c137fd3c771d19658fd6c769b60e0d6fb6b564a20f2fff3c8ad

        • \Users\Admin\AppData\Local\Temp\kernel32.dll

          Filesize

          18KB

          MD5

          51146df205b18e6eca74f5ffcb47eb15

          SHA1

          0ed623620ee8bc3714574dbaeddf43969315a675

          SHA256

          5249d995c02e581e0cce9dc2b54924978ca0de7d169770cb14d42efd5ba0d011

          SHA512

          2f7f7de728b4b7c924888bd62018f737f2b867fe7ffbbe6223cdb7a531b1897388e2f75b79c22c137fd3c771d19658fd6c769b60e0d6fb6b564a20f2fff3c8ad

        • \Users\Admin\AppData\Local\Temp\kernel32.dll

          Filesize

          18KB

          MD5

          51146df205b18e6eca74f5ffcb47eb15

          SHA1

          0ed623620ee8bc3714574dbaeddf43969315a675

          SHA256

          5249d995c02e581e0cce9dc2b54924978ca0de7d169770cb14d42efd5ba0d011

          SHA512

          2f7f7de728b4b7c924888bd62018f737f2b867fe7ffbbe6223cdb7a531b1897388e2f75b79c22c137fd3c771d19658fd6c769b60e0d6fb6b564a20f2fff3c8ad

        • memory/1772-67-0x00000000744D0000-0x0000000074A7B000-memory.dmp

          Filesize

          5.7MB

        • memory/1772-55-0x0000000074FD1000-0x0000000074FD3000-memory.dmp

          Filesize

          8KB

        • memory/1772-56-0x00000000744D0000-0x0000000074A7B000-memory.dmp

          Filesize

          5.7MB

        • memory/2032-64-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-69-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-78-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-63-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-61-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-60-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-68-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB

        • memory/2032-83-0x0000000000400000-0x000000000045C000-memory.dmp

          Filesize

          368KB