Analysis
-
max time kernel
149s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-12-2022 06:56
Static task
static1
Behavioral task
behavioral1
Sample
c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe
Resource
win10v2004-20220812-en
General
-
Target
c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe
-
Size
260KB
-
MD5
caa9636cee0021166b15d0264f48407b
-
SHA1
4e413f46b108f02d7665e102287b669f2d6d514e
-
SHA256
c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b
-
SHA512
3976c608d25eb8e15123b800c1134f8e41564c0b5a566beffbf26eb6f92240fb56c1d2ab5eb8ad520f300b48a1642d5d8d7137eed37a638fb0e4a4ee43d893ca
-
SSDEEP
6144:dZ93u/C23Ox+jhBKoF4UvOAe83/tmFTPjN/VbXrcMJDU7Pj30PojjvVL:dD3u/C8vMFhNbbceDsbEPojzVL
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Adobe\AdobeReader.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\AdobeReader.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\AdobeReader = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\AdobeReader.exe" c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{ECDFDBD9-22CE-6CCB-AEEA-EBE3AC3F570B} c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Active Setup\Installed Components\{ECDFDBD9-22CE-6CCB-AEEA-EBE3AC3F570B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\AdobeReader.exe" c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ECDFDBD9-22CE-6CCB-AEEA-EBE3AC3F570B} c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ECDFDBD9-22CE-6CCB-AEEA-EBE3AC3F570B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\AdobeReader.exe" c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe -
resource yara_rule behavioral1/memory/1716-59-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-60-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-57-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-64-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-65-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-78-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-79-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1716-80-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\AdobeReader = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\AdobeReader.exe" c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AdobeReader = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\AdobeReader.exe" c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 864 set thread context of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1560 reg.exe 876 reg.exe 1104 reg.exe 2036 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeCreateTokenPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeAssignPrimaryTokenPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeLockMemoryPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeIncreaseQuotaPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeMachineAccountPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeTcbPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeSecurityPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeTakeOwnershipPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeLoadDriverPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeSystemProfilePrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeSystemtimePrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeProfSingleProcessPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeIncBasePriorityPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeCreatePagefilePrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeCreatePermanentPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeBackupPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeRestorePrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeShutdownPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeDebugPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeAuditPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeSystemEnvironmentPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeChangeNotifyPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeRemoteShutdownPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeUndockPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeSyncAgentPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeEnableDelegationPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeManageVolumePrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeImpersonatePrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeCreateGlobalPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: 31 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: 32 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: 33 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: 34 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: 35 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe Token: SeDebugPrivilege 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 864 wrote to memory of 1716 864 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 28 PID 1716 wrote to memory of 1612 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 29 PID 1716 wrote to memory of 1612 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 29 PID 1716 wrote to memory of 1612 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 29 PID 1716 wrote to memory of 1612 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 29 PID 1716 wrote to memory of 1972 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 31 PID 1716 wrote to memory of 1972 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 31 PID 1716 wrote to memory of 1972 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 31 PID 1716 wrote to memory of 1972 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 31 PID 1716 wrote to memory of 952 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 33 PID 1716 wrote to memory of 952 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 33 PID 1716 wrote to memory of 952 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 33 PID 1716 wrote to memory of 952 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 33 PID 1716 wrote to memory of 1796 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 35 PID 1716 wrote to memory of 1796 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 35 PID 1716 wrote to memory of 1796 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 35 PID 1716 wrote to memory of 1796 1716 c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe 35 PID 1612 wrote to memory of 1104 1612 cmd.exe 38 PID 1612 wrote to memory of 1104 1612 cmd.exe 38 PID 1612 wrote to memory of 1104 1612 cmd.exe 38 PID 1612 wrote to memory of 1104 1612 cmd.exe 38 PID 1972 wrote to memory of 876 1972 cmd.exe 37 PID 1972 wrote to memory of 876 1972 cmd.exe 37 PID 1972 wrote to memory of 876 1972 cmd.exe 37 PID 1972 wrote to memory of 876 1972 cmd.exe 37 PID 952 wrote to memory of 2036 952 cmd.exe 39 PID 952 wrote to memory of 2036 952 cmd.exe 39 PID 952 wrote to memory of 2036 952 cmd.exe 39 PID 952 wrote to memory of 2036 952 cmd.exe 39 PID 1796 wrote to memory of 1560 1796 cmd.exe 40 PID 1796 wrote to memory of 1560 1796 cmd.exe 40 PID 1796 wrote to memory of 1560 1796 cmd.exe 40 PID 1796 wrote to memory of 1560 1796 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe"C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exeC:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c121d1d77a17ba89361e25f3a9548948598f4ec56b07318495b070a06f4bc90b.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Adobe\AdobeReader.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Adobe\AdobeReader.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Adobe\AdobeReader.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Adobe\AdobeReader.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1560
-
-
-