Analysis
-
max time kernel
148s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 21:55
Static task
static1
Behavioral task
behavioral1
Sample
31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe
Resource
win10v2004-20220812-en
General
-
Target
31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe
-
Size
505KB
-
MD5
4d29c344dad1402d73c8fb892e8d5273
-
SHA1
c84b28dd9f7de1d7d095339ea2f6d3b16345afe8
-
SHA256
31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3
-
SHA512
18d7f92256a527d8caac2a03d06dc1cb20974d25ca56aa92225e386d1be2acb97777e5f162dfe1287c444b4a82389d18ce1bcfedc4c6c16e96d2214d036eaba6
-
SSDEEP
6144:2wBHhWBLXgF+NnSqHrp4wTNGuw7Rytx98J+p0Mu0FZMxiftlxRmB7wZ5:2eHktX2pqOwWoiAr9dRmhw
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Q8RNYZBCTS.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Q8RNYZBCTS.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1664 svchost.exe.exe -
Loads dropped DLL 1 IoCs
pid Process 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java plug-in = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1516 set thread context of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1740 reg.exe 240 reg.exe 1780 reg.exe 1640 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe Token: 1 1664 svchost.exe.exe Token: SeCreateTokenPrivilege 1664 svchost.exe.exe Token: SeAssignPrimaryTokenPrivilege 1664 svchost.exe.exe Token: SeLockMemoryPrivilege 1664 svchost.exe.exe Token: SeIncreaseQuotaPrivilege 1664 svchost.exe.exe Token: SeMachineAccountPrivilege 1664 svchost.exe.exe Token: SeTcbPrivilege 1664 svchost.exe.exe Token: SeSecurityPrivilege 1664 svchost.exe.exe Token: SeTakeOwnershipPrivilege 1664 svchost.exe.exe Token: SeLoadDriverPrivilege 1664 svchost.exe.exe Token: SeSystemProfilePrivilege 1664 svchost.exe.exe Token: SeSystemtimePrivilege 1664 svchost.exe.exe Token: SeProfSingleProcessPrivilege 1664 svchost.exe.exe Token: SeIncBasePriorityPrivilege 1664 svchost.exe.exe Token: SeCreatePagefilePrivilege 1664 svchost.exe.exe Token: SeCreatePermanentPrivilege 1664 svchost.exe.exe Token: SeBackupPrivilege 1664 svchost.exe.exe Token: SeRestorePrivilege 1664 svchost.exe.exe Token: SeShutdownPrivilege 1664 svchost.exe.exe Token: SeDebugPrivilege 1664 svchost.exe.exe Token: SeAuditPrivilege 1664 svchost.exe.exe Token: SeSystemEnvironmentPrivilege 1664 svchost.exe.exe Token: SeChangeNotifyPrivilege 1664 svchost.exe.exe Token: SeRemoteShutdownPrivilege 1664 svchost.exe.exe Token: SeUndockPrivilege 1664 svchost.exe.exe Token: SeSyncAgentPrivilege 1664 svchost.exe.exe Token: SeEnableDelegationPrivilege 1664 svchost.exe.exe Token: SeManageVolumePrivilege 1664 svchost.exe.exe Token: SeImpersonatePrivilege 1664 svchost.exe.exe Token: SeCreateGlobalPrivilege 1664 svchost.exe.exe Token: 31 1664 svchost.exe.exe Token: 32 1664 svchost.exe.exe Token: 33 1664 svchost.exe.exe Token: 34 1664 svchost.exe.exe Token: 35 1664 svchost.exe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1664 svchost.exe.exe 1664 svchost.exe.exe 1664 svchost.exe.exe 1664 svchost.exe.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1516 wrote to memory of 1664 1516 31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe 28 PID 1664 wrote to memory of 524 1664 svchost.exe.exe 29 PID 1664 wrote to memory of 524 1664 svchost.exe.exe 29 PID 1664 wrote to memory of 524 1664 svchost.exe.exe 29 PID 1664 wrote to memory of 524 1664 svchost.exe.exe 29 PID 1664 wrote to memory of 584 1664 svchost.exe.exe 31 PID 1664 wrote to memory of 584 1664 svchost.exe.exe 31 PID 1664 wrote to memory of 584 1664 svchost.exe.exe 31 PID 1664 wrote to memory of 584 1664 svchost.exe.exe 31 PID 1664 wrote to memory of 1108 1664 svchost.exe.exe 33 PID 1664 wrote to memory of 1108 1664 svchost.exe.exe 33 PID 1664 wrote to memory of 1108 1664 svchost.exe.exe 33 PID 1664 wrote to memory of 1108 1664 svchost.exe.exe 33 PID 1664 wrote to memory of 1416 1664 svchost.exe.exe 36 PID 1664 wrote to memory of 1416 1664 svchost.exe.exe 36 PID 1664 wrote to memory of 1416 1664 svchost.exe.exe 36 PID 1664 wrote to memory of 1416 1664 svchost.exe.exe 36 PID 524 wrote to memory of 1740 524 cmd.exe 37 PID 524 wrote to memory of 1740 524 cmd.exe 37 PID 524 wrote to memory of 1740 524 cmd.exe 37 PID 524 wrote to memory of 1740 524 cmd.exe 37 PID 584 wrote to memory of 240 584 cmd.exe 38 PID 584 wrote to memory of 240 584 cmd.exe 38 PID 584 wrote to memory of 240 584 cmd.exe 38 PID 584 wrote to memory of 240 584 cmd.exe 38 PID 1108 wrote to memory of 1780 1108 cmd.exe 39 PID 1108 wrote to memory of 1780 1108 cmd.exe 39 PID 1108 wrote to memory of 1780 1108 cmd.exe 39 PID 1108 wrote to memory of 1780 1108 cmd.exe 39 PID 1416 wrote to memory of 1640 1416 cmd.exe 40 PID 1416 wrote to memory of 1640 1416 cmd.exe 40 PID 1416 wrote to memory of 1640 1416 cmd.exe 40 PID 1416 wrote to memory of 1640 1416 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe"C:\Users\Admin\AppData\Local\Temp\31fa8967a1daf46f9a63f6236aae0b5aca847a5738f4adf74e6a70542d2642b3.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Q8RNYZBCTS.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Q8RNYZBCTS.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Q8RNYZBCTS.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Q8RNYZBCTS.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1640
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2