Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 02:45

General

  • Target

    4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe

  • Size

    174KB

  • MD5

    4d9b4cbed6d3f3f34a890e9c60a2c7a9

  • SHA1

    aefe05391176df1541df089d2755b3ca6fbe349b

  • SHA256

    52dc5008f725b9feb38bc63db28928e3dd1ee8c4009448ea80f48cc96d0ef6c7

  • SHA512

    1d34b4743ab56fb0fb77ec3e2d7b3580f75e4e571cc8c73467413ca2ccc33536b6fbdd315a41f1464b2e84e8127143fe7c98ed5dab076d30d5cefa9a5736f40a

  • SSDEEP

    3072:y2Jtq5dKQ4MR+32a60nmIADraMAZN8Cwed9Nztvft3GSW9N18isE0oK:8J4MROnmBfFWH9tVt3GSKN1hu

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe"
    1⤵
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\windows.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\windows.exe:*:Enabled:Windows Messanger" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:32
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe:*:Enabled:Windows Messanger" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3232
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\windows.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\windows.exe:*:Enabled:Windows Messanger" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:2408
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4d9b4cbed6d3f3f34a890e9c60a2c7a9.exe:*:Enabled:Windows Messanger" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:3364
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:3984
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:4536

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2008-0-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-8-0x0000000077646000-0x0000000077647000-memory.dmp

          Filesize

          4KB

        • memory/2008-7-0x00000000754A0000-0x000000007551A000-memory.dmp

          Filesize

          488KB

        • memory/2008-6-0x0000000076DD0000-0x0000000076EC0000-memory.dmp

          Filesize

          960KB

        • memory/2008-9-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-13-0x0000000076DD0000-0x0000000076EC0000-memory.dmp

          Filesize

          960KB

        • memory/2008-12-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-17-0x00000000754A0000-0x000000007551A000-memory.dmp

          Filesize

          488KB

        • memory/2008-14-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-19-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-22-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-25-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-29-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-32-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-35-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-38-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-45-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-49-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB

        • memory/2008-55-0x0000000000400000-0x000000000047B000-memory.dmp

          Filesize

          492KB