Analysis

  • max time kernel
    85s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 11:05

General

  • Target

    fb89dd1c64f9950106ee0e1534fa5e7468ffd3cd347be6e1c44c4796e0ac3265.exe

  • Size

    132KB

  • MD5

    ca6896fcb4cc8dd78530fe8ded629fb9

  • SHA1

    f19356b64e87b18318473f7b10b6baf4677e7043

  • SHA256

    fb89dd1c64f9950106ee0e1534fa5e7468ffd3cd347be6e1c44c4796e0ac3265

  • SHA512

    f2860df032ee5cd3563e6ba333b772b17fedc8c3a26963baa9298127ad68fab87f78ab7c868f74f142e2077cdb20128ea9095a48274f31154690f6202d61c555

  • SSDEEP

    3072:GwV4OgSzBmh04eZFkz3Rr0gwGj9Tf80/ae1HdxdRBDb:GMzzILGFkzhr0pGj9oKTF

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:596
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:776
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS -p
            1⤵
              PID:900
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
              1⤵
                PID:960
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                1⤵
                  PID:540
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                  1⤵
                    PID:912
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                    1⤵
                      PID:428
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                      1⤵
                        PID:1132
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                        1⤵
                          PID:1108
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            2⤵
                              PID:2848
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                            1⤵
                              PID:492
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1144
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                  PID:1188
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1400
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2432
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                      1⤵
                                        PID:2576
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                        1⤵
                                          PID:2564
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                          1⤵
                                            PID:2584
                                          • C:\Windows\sysmon.exe
                                            C:\Windows\sysmon.exe
                                            1⤵
                                              PID:2512
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                              1⤵
                                                PID:2640
                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                1⤵
                                                  PID:2676
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                  1⤵
                                                    PID:2500
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                    1⤵
                                                      PID:2492
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:3156
                                                        • C:\Users\Admin\AppData\Local\Temp\fb89dd1c64f9950106ee0e1534fa5e7468ffd3cd347be6e1c44c4796e0ac3265.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\fb89dd1c64f9950106ee0e1534fa5e7468ffd3cd347be6e1c44c4796e0ac3265.exe"
                                                          2⤵
                                                          • Modifies firewall policy service
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4696
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 392
                                                            3⤵
                                                            • Program crash
                                                            PID:1852
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                        1⤵
                                                          PID:3296
                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                          1⤵
                                                            PID:2444
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2292
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2284
                                                              • C:\Windows\system32\DllHost.exe
                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                1⤵
                                                                  PID:3516
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2104
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3644
                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                      1⤵
                                                                        PID:3708
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                        1⤵
                                                                          PID:1756
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:3792
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                            1⤵
                                                                              PID:1644
                                                                            • C:\Windows\System32\spoolsv.exe
                                                                              C:\Windows\System32\spoolsv.exe
                                                                              1⤵
                                                                                PID:1468
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                1⤵
                                                                                  PID:1980
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                  1⤵
                                                                                    PID:1912
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                    1⤵
                                                                                      PID:1904
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:5036
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                        1⤵
                                                                                          PID:3740
                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                                                                          1⤵
                                                                                            PID:3192
                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                            C:\Windows\system32\wbem\wmiprvse.exe
                                                                                            1⤵
                                                                                              PID:1252
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                              1⤵
                                                                                                PID:4596
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4696 -ip 4696
                                                                                                  2⤵
                                                                                                    PID:2832
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4372
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:3884
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      1⤵
                                                                                                        PID:2748
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                                                        1⤵
                                                                                                          PID:2812
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                          1⤵
                                                                                                            PID:840
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:384
                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4336
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                1⤵
                                                                                                                  PID:2672
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                  1⤵
                                                                                                                    PID:5000
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                    1⤵
                                                                                                                      PID:4444
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                      1⤵
                                                                                                                        PID:4660
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4048
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                                          1⤵
                                                                                                                            PID:1856
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                                            1⤵
                                                                                                                              PID:1840
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                              1⤵
                                                                                                                                PID:1716
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                                1⤵
                                                                                                                                  PID:1684
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                                                  1⤵
                                                                                                                                    PID:1628
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                                                    1⤵
                                                                                                                                      PID:1548
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                                      1⤵
                                                                                                                                        PID:1520
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                                        1⤵
                                                                                                                                          PID:1388
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                                          1⤵
                                                                                                                                            PID:1356
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                                            1⤵
                                                                                                                                              PID:1340
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                                              1⤵
                                                                                                                                                PID:1328
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                                1⤵
                                                                                                                                                  PID:796
                                                                                                                                                • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                                  "fontdrvhost.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:780

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                  Persistence

                                                                                                                                                  Modify Existing Service

                                                                                                                                                  1
                                                                                                                                                  T1031

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Modify Registry

                                                                                                                                                  1
                                                                                                                                                  T1112

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • memory/4696-133-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    372KB

                                                                                                                                                  • memory/4696-134-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/4696-135-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/4696-136-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/4696-137-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4696-138-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/4696-141-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    372KB