Analysis
-
max time kernel
1s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 15:57
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
7dde2cadb794e170aadfa6453a767d3c.exe
Resource
win7-20231215-en
windows7-x64
10 signatures
150 seconds
Behavioral task
behavioral2
Sample
7dde2cadb794e170aadfa6453a767d3c.exe
Resource
win10v2004-20231222-en
windows10-2004-x64
7 signatures
150 seconds
General
-
Target
7dde2cadb794e170aadfa6453a767d3c.exe
-
Size
940KB
-
MD5
7dde2cadb794e170aadfa6453a767d3c
-
SHA1
dc5e8c1cb38f132d8506690348cabb84c104e15b
-
SHA256
94bfdd9963e0a7fe4ee4488edbeebbd5b0d69fc8f5325f4006f159d4e2067236
-
SHA512
5c2a2c99b3a97301ff89a4376d244faa536aaba4428467ce2fbe103b4f4411e0bbf400590941f39c91012eceaec27f5f3d151572ee899445f8bd975b61ccfd1a
-
SSDEEP
24576:ImRKvOCv3utr5OUR0cl6zvozvaHMwINz3eptIC7U:ImovOC/uXgclWoj7wiiptIoU
Score
7/10
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1948 K7W3326XSO.exe -
resource yara_rule behavioral2/memory/1632-2-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1632-6-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1632-5-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1632-29-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 832 set thread context of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1636 reg.exe 1008 reg.exe 3768 reg.exe 2160 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeCreateTokenPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeAssignPrimaryTokenPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeLockMemoryPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeIncreaseQuotaPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeMachineAccountPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeTcbPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeSecurityPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeTakeOwnershipPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeLoadDriverPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeSystemProfilePrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeSystemtimePrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeProfSingleProcessPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeIncBasePriorityPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeCreatePagefilePrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeCreatePermanentPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeBackupPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeRestorePrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeShutdownPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeDebugPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeAuditPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeSystemEnvironmentPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeChangeNotifyPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeRemoteShutdownPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeUndockPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeSyncAgentPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeEnableDelegationPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeManageVolumePrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeImpersonatePrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeCreateGlobalPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: 31 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: 32 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: 33 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: 34 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: 35 1632 7dde2cadb794e170aadfa6453a767d3c.exe Token: SeDebugPrivilege 1632 7dde2cadb794e170aadfa6453a767d3c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 832 7dde2cadb794e170aadfa6453a767d3c.exe 1632 7dde2cadb794e170aadfa6453a767d3c.exe 1632 7dde2cadb794e170aadfa6453a767d3c.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 832 wrote to memory of 1632 832 7dde2cadb794e170aadfa6453a767d3c.exe 31 PID 1632 wrote to memory of 1948 1632 7dde2cadb794e170aadfa6453a767d3c.exe 30 PID 1632 wrote to memory of 1948 1632 7dde2cadb794e170aadfa6453a767d3c.exe 30 PID 1632 wrote to memory of 1948 1632 7dde2cadb794e170aadfa6453a767d3c.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe"C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exeC:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵PID:4664
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe:*:Enabled:Windows Messanger" /f3⤵PID:4988
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\K7W3326XSO.exeC:\Users\Admin\AppData\Local\Temp\K7W3326XSO.exe1⤵
- Executes dropped EXE
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\adesao.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\adesao.exe"2⤵PID:400
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies registry key
PID:3768
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7dde2cadb794e170aadfa6453a767d3c.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies registry key
PID:2160
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies registry key
PID:1636
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies registry key
PID:1008