Analysis

  • max time kernel
    162s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 22:16

General

  • Target

    1e2f264dcb18c99efde72203397b4bb1.exe

  • Size

    572KB

  • MD5

    1e2f264dcb18c99efde72203397b4bb1

  • SHA1

    aa2806ae043909d97bb758b42023429347439ea6

  • SHA256

    84687c1731cad90d812aba959aaff093d528df05b10f7836e867425d3457bc5c

  • SHA512

    89c22072335824a7848374f2da0ddf100b5ef0e3285cde6cd8e23958d14e1c73b6ca67ed6ec72eece9e269fd0242a3a9790f0dc5872a13834817895247f31d91

  • SSDEEP

    12288:beZiUXh6yIzAoSDPgCF8jDByjm4SGo435a7:beiUXh6ynTDoiwVvbGo435K

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe
    "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe
      "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe
        "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe"
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4764
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:1552
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1632
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2360
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2996
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:4444
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:3896
  • C:\Windows\SysWOW64\reg.exe
    REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1e2f264dcb18c99efde72203397b4bb1.exe:*:Enabled:Windows Messanger" /f
    1⤵
    • Modifies firewall policy service
    • Modifies registry key
    PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

5
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1372-7-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1372-2-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1372-4-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1372-10-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/4804-29-0x0000000077240000-0x00000000772BA000-memory.dmp
    Filesize

    488KB

  • memory/4804-34-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-20-0x0000000077436000-0x0000000077437000-memory.dmp
    Filesize

    4KB

  • memory/4804-19-0x0000000077240000-0x00000000772BA000-memory.dmp
    Filesize

    488KB

  • memory/4804-11-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-21-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-25-0x0000000076940000-0x0000000076A30000-memory.dmp
    Filesize

    960KB

  • memory/4804-24-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-8-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-26-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-31-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-18-0x0000000076940000-0x0000000076A30000-memory.dmp
    Filesize

    960KB

  • memory/4804-37-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-41-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-44-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-51-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-54-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-57-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-61-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-64-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/4804-67-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB