Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2024 18:56
Static task
static1
Behavioral task
behavioral1
Sample
4e52c8ea413c0b52a12f57f3531356a8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4e52c8ea413c0b52a12f57f3531356a8.exe
Resource
win10v2004-20231222-en
General
-
Target
4e52c8ea413c0b52a12f57f3531356a8.exe
-
Size
596KB
-
MD5
4e52c8ea413c0b52a12f57f3531356a8
-
SHA1
641da090ae500fecdc03f1d119ed782878b8498e
-
SHA256
e08fde454789b121c099a4e3d2f89c2fda5c292e754a0223738192ecfe42671f
-
SHA512
7aa4e11e24fadd892e87f017b3d3e0403c8d3ca7834e959d134a97e0758cad563d84f4d9a209e99446c2f9f75a175734b93cbebd4ce6f12f0d1602a6c7ef0759
-
SSDEEP
12288:VwiFc5PkJLe9687vG6MisJSKIOn/eTPduu:1oMCJGrisoFOn/eT1R
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4e52c8ea413c0b52a12f57f3531356a8.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 4e52c8ea413c0b52a12f57f3531356a8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Manager = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 4e52c8ea413c0b52a12f57f3531356a8.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E94B570B-EA1A-7B9E-DDDE-F6ADFD39B3EB} 4e52c8ea413c0b52a12f57f3531356a8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E94B570B-EA1A-7B9E-DDDE-F6ADFD39B3EB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 4e52c8ea413c0b52a12f57f3531356a8.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{E94B570B-EA1A-7B9E-DDDE-F6ADFD39B3EB} 4e52c8ea413c0b52a12f57f3531356a8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{E94B570B-EA1A-7B9E-DDDE-F6ADFD39B3EB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 4e52c8ea413c0b52a12f57f3531356a8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Manager = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 4e52c8ea413c0b52a12f57f3531356a8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Manager = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 4e52c8ea413c0b52a12f57f3531356a8.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 4e52c8ea413c0b52a12f57f3531356a8.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 744 set thread context of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 4544 set thread context of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4992 reg.exe 4880 reg.exe 4964 reg.exe 3536 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeCreateTokenPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeAssignPrimaryTokenPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeLockMemoryPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeIncreaseQuotaPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeMachineAccountPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeTcbPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeSecurityPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeTakeOwnershipPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeLoadDriverPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeSystemProfilePrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeSystemtimePrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeProfSingleProcessPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeIncBasePriorityPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeCreatePagefilePrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeCreatePermanentPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeBackupPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeRestorePrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeShutdownPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeDebugPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeAuditPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeSystemEnvironmentPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeChangeNotifyPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeRemoteShutdownPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeUndockPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeSyncAgentPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeEnableDelegationPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeManageVolumePrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeImpersonatePrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: SeCreateGlobalPrivilege 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: 31 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: 32 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: 33 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: 34 3544 4e52c8ea413c0b52a12f57f3531356a8.exe Token: 35 3544 4e52c8ea413c0b52a12f57f3531356a8.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 744 4e52c8ea413c0b52a12f57f3531356a8.exe 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 3544 4e52c8ea413c0b52a12f57f3531356a8.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 744 wrote to memory of 4544 744 4e52c8ea413c0b52a12f57f3531356a8.exe 93 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 4544 wrote to memory of 3544 4544 4e52c8ea413c0b52a12f57f3531356a8.exe 106 PID 3544 wrote to memory of 4336 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 105 PID 3544 wrote to memory of 4336 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 105 PID 3544 wrote to memory of 4336 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 105 PID 3544 wrote to memory of 3644 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 104 PID 3544 wrote to memory of 3644 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 104 PID 3544 wrote to memory of 3644 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 104 PID 3544 wrote to memory of 1228 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 103 PID 3544 wrote to memory of 1228 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 103 PID 3544 wrote to memory of 1228 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 103 PID 3544 wrote to memory of 3168 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 102 PID 3544 wrote to memory of 3168 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 102 PID 3544 wrote to memory of 3168 3544 4e52c8ea413c0b52a12f57f3531356a8.exe 102 PID 4336 wrote to memory of 4964 4336 cmd.exe 96 PID 4336 wrote to memory of 4964 4336 cmd.exe 96 PID 4336 wrote to memory of 4964 4336 cmd.exe 96 PID 3644 wrote to memory of 4880 3644 cmd.exe 99 PID 3644 wrote to memory of 4880 3644 cmd.exe 99 PID 3644 wrote to memory of 4880 3644 cmd.exe 99 PID 1228 wrote to memory of 4992 1228 cmd.exe 98 PID 1228 wrote to memory of 4992 1228 cmd.exe 98 PID 1228 wrote to memory of 4992 1228 cmd.exe 98 PID 3168 wrote to memory of 3536 3168 cmd.exe 97 PID 3168 wrote to memory of 3536 3168 cmd.exe 97 PID 3168 wrote to memory of 3536 3168 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe"C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe"C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe"C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3544
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:4964
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:3536
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:4992
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:4880
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f1⤵
- Suspicious use of WriteProcessMemory
PID:3168
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:1228
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4e52c8ea413c0b52a12f57f3531356a8.exe:*:Enabled:Windows Messanger" /f1⤵
- Suspicious use of WriteProcessMemory
PID:3644
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:4336
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1