Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
8b0075d01feddc0e208f8f2aae108b7f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8b0075d01feddc0e208f8f2aae108b7f.exe
Resource
win10v2004-20231215-en
General
-
Target
8b0075d01feddc0e208f8f2aae108b7f.exe
-
Size
1024KB
-
MD5
8b0075d01feddc0e208f8f2aae108b7f
-
SHA1
6053422705f97eaada22b36f18fce84d25b52122
-
SHA256
2f91707c2f568417938f4aea7783e4056f573675440af224e02c5961ad071832
-
SHA512
f476e00f2fae5fb4c9914b52ea6f54f58c9bd26d4e2c2ee97837e1be84498f73fd65293366dd3bd4f3b39425eec7a9826312d0347d2de96290467ab4a86e247c
-
SSDEEP
12288:sQPPBj7OeDKBl2GDnvuKfmkSBjhMvnaPuwjhyiigf96Zy62B:sQJ7OeDEsGr3+k2V0CNjhyi3YZ72
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8b0075d01feddc0e208f8f2aae108b7f.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\0000000000000000000000000000003333333333333333333333333333322222222222222222222222222222222222 = "C:\\Users\\Admin\\AppData\\Roaming\\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\\new.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 8b0075d01feddc0e208f8f2aae108b7f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\\new.exe" 8b0075d01feddc0e208f8f2aae108b7f.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8B17D053-BDCE-AAED-BAAB-BAB8C0ACCFAD} 8b0075d01feddc0e208f8f2aae108b7f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8B17D053-BDCE-AAED-BAAB-BAB8C0ACCFAD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\\new.exe" 8b0075d01feddc0e208f8f2aae108b7f.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{8B17D053-BDCE-AAED-BAAB-BAB8C0ACCFAD} 8b0075d01feddc0e208f8f2aae108b7f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Active Setup\Installed Components\{8B17D053-BDCE-AAED-BAAB-BAB8C0ACCFAD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\\new.exe" 8b0075d01feddc0e208f8f2aae108b7f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\\new.exe" 8b0075d01feddc0e208f8f2aae108b7f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\\new.exe" 8b0075d01feddc0e208f8f2aae108b7f.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 8b0075d01feddc0e208f8f2aae108b7f.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2196 set thread context of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2220 set thread context of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2840 reg.exe 2492 reg.exe 2784 reg.exe 2480 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeCreateTokenPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeAssignPrimaryTokenPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeLockMemoryPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeIncreaseQuotaPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeMachineAccountPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeTcbPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeSecurityPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeTakeOwnershipPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeLoadDriverPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeSystemProfilePrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeSystemtimePrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeProfSingleProcessPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeIncBasePriorityPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeCreatePagefilePrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeCreatePermanentPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeBackupPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeRestorePrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeShutdownPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeDebugPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeAuditPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeSystemEnvironmentPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeChangeNotifyPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeRemoteShutdownPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeUndockPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeSyncAgentPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeEnableDelegationPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeManageVolumePrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeImpersonatePrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeCreateGlobalPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: 31 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: 32 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: 33 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: 34 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: 35 2388 8b0075d01feddc0e208f8f2aae108b7f.exe Token: SeDebugPrivilege 2388 8b0075d01feddc0e208f8f2aae108b7f.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 2388 8b0075d01feddc0e208f8f2aae108b7f.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2196 wrote to memory of 2220 2196 8b0075d01feddc0e208f8f2aae108b7f.exe 28 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2220 wrote to memory of 2388 2220 8b0075d01feddc0e208f8f2aae108b7f.exe 29 PID 2388 wrote to memory of 2660 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 41 PID 2388 wrote to memory of 2660 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 41 PID 2388 wrote to memory of 2660 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 41 PID 2388 wrote to memory of 2660 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 41 PID 2388 wrote to memory of 2744 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 40 PID 2388 wrote to memory of 2744 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 40 PID 2388 wrote to memory of 2744 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 40 PID 2388 wrote to memory of 2744 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 40 PID 2388 wrote to memory of 2892 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 39 PID 2388 wrote to memory of 2892 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 39 PID 2388 wrote to memory of 2892 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 39 PID 2388 wrote to memory of 2892 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 39 PID 2388 wrote to memory of 2612 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 38 PID 2388 wrote to memory of 2612 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 38 PID 2388 wrote to memory of 2612 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 38 PID 2388 wrote to memory of 2612 2388 8b0075d01feddc0e208f8f2aae108b7f.exe 38 PID 2892 wrote to memory of 2492 2892 cmd.exe 35 PID 2892 wrote to memory of 2492 2892 cmd.exe 35 PID 2892 wrote to memory of 2492 2892 cmd.exe 35 PID 2892 wrote to memory of 2492 2892 cmd.exe 35 PID 2744 wrote to memory of 2840 2744 cmd.exe 34 PID 2744 wrote to memory of 2840 2744 cmd.exe 34 PID 2744 wrote to memory of 2840 2744 cmd.exe 34 PID 2744 wrote to memory of 2840 2744 cmd.exe 34 PID 2660 wrote to memory of 2480 2660 cmd.exe 33 PID 2660 wrote to memory of 2480 2660 cmd.exe 33 PID 2660 wrote to memory of 2480 2660 cmd.exe 33 PID 2660 wrote to memory of 2480 2660 cmd.exe 33 PID 2612 wrote to memory of 2784 2612 cmd.exe 32 PID 2612 wrote to memory of 2784 2612 cmd.exe 32 PID 2612 wrote to memory of 2784 2612 cmd.exe 32 PID 2612 wrote to memory of 2784 2612 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe"C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe"C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe"C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\new.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\new.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2892
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2744
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2660
-
-
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\new.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\00000000000000000000000000000033333333333333333333333333333222222222222222222222222222222222222222222666666666666666666666666666666666666999999999999999999999999999\new.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2784
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2480
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8b0075d01feddc0e208f8f2aae108b7f.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2840
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2492
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1