Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/01/2024, 21:20

General

  • Target

    72e1c5305afbb3d9d25cac0098e89072.exe

  • Size

    300KB

  • MD5

    72e1c5305afbb3d9d25cac0098e89072

  • SHA1

    3a90c6b61e3698e336c91e2929f958ffb1414d33

  • SHA256

    8efe4cfcda1519f0fc3a23c017bafcf8a9c19231336c01449846d00da1afce49

  • SHA512

    1f289f69731a7d8a627b13a014acdabf433a3ced7dde9ac418432754bfe3420817adb5790520501b65ef41323f9749e3dd0c74273b42a19ddb26e22971fb9aed

  • SSDEEP

    3072:3qTXO4eBDOpQrctKV731kPO/APVCjQK7zdsA61qUHaXL60LkhC/9bsWWjTKkXvPy:wO4MEQvxl/AEjF7zsauhO9DIIkAC

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe
    "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe
      "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe
        "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe"
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:2576
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\72e1c5305afbb3d9d25cac0098e89072.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:2480
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\app\app.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\app\app.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\app\app.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\app\app.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:2584
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:2592

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1244-2-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1244-4-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1244-6-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1244-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/1244-12-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1244-14-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/1244-38-0x0000000000400000-0x0000000000434000-memory.dmp

          Filesize

          208KB

        • memory/2836-29-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-17-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-25-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-27-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-28-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-19-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-35-0x0000000074BD0000-0x0000000074CE0000-memory.dmp

          Filesize

          1.1MB

        • memory/2836-36-0x0000000076640000-0x00000000766E0000-memory.dmp

          Filesize

          640KB

        • memory/2836-37-0x0000000077031000-0x0000000077032000-memory.dmp

          Filesize

          4KB

        • memory/2836-21-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-39-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-40-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-47-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-49-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-52-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-54-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-56-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-61-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB

        • memory/2836-63-0x0000000000400000-0x0000000000471000-memory.dmp

          Filesize

          452KB