Resubmissions
05-02-2024 19:28
240205-x6tp5agfhp 1005-02-2024 16:28
240205-ty322scah7 1004-02-2024 23:08
240204-24qb5sehfn 10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2024 16:28
Static task
static1
Behavioral task
behavioral1
Sample
9066bf885cd72e46771654d0d8be15d3.exe
Resource
win7-20231129-en
General
-
Target
9066bf885cd72e46771654d0d8be15d3.exe
-
Size
201KB
-
MD5
9066bf885cd72e46771654d0d8be15d3
-
SHA1
13afce866b59c99fa0319b7f204e6b6828d4b22c
-
SHA256
ad90872dfd4b64dfbff9c38d36bd8b1fdb4173a14e84ad9d151d56d36dc87d08
-
SHA512
ed55f1e9567c5076172f9037a6487fe406b0a87ecb7f8cc892a2e2d1cd9a2d832f7286d286dc90b85de34ecc0216309e5fe658c9c14cbaf07d4e1a4df42861ec
-
SSDEEP
6144:Cz+glrx25snmJr/TqRd4y/Nns9ImK+BqIbsJHo57:Cz+glrxcsnor/mRGmsCt+BqFxod
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\windws.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 9066bf885cd72e46771654d0d8be15d3.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation mvscavAP.exe -
Deletes itself 1 IoCs
pid Process 5076 explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 5076 explorer.exe 636 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe -
resource yara_rule behavioral2/memory/636-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/636-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/636-26-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/636-21-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windws.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\mvscavAP.exe" mvscavAP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windws.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5076 set thread context of 636 5076 explorer.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 3604 reg.exe 4556 reg.exe 552 reg.exe 2652 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 1464 mvscavAP.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe 2884 SiaPort.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe 2884 SiaPort.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe 2884 SiaPort.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe 2884 SiaPort.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe 2884 SiaPort.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe 2884 SiaPort.exe 2884 SiaPort.exe 5076 explorer.exe 5076 explorer.exe 1464 mvscavAP.exe 1464 mvscavAP.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 116 9066bf885cd72e46771654d0d8be15d3.exe Token: SeDebugPrivilege 5076 explorer.exe Token: 1 636 explorer.exe Token: SeCreateTokenPrivilege 636 explorer.exe Token: SeAssignPrimaryTokenPrivilege 636 explorer.exe Token: SeLockMemoryPrivilege 636 explorer.exe Token: SeIncreaseQuotaPrivilege 636 explorer.exe Token: SeMachineAccountPrivilege 636 explorer.exe Token: SeTcbPrivilege 636 explorer.exe Token: SeSecurityPrivilege 636 explorer.exe Token: SeTakeOwnershipPrivilege 636 explorer.exe Token: SeLoadDriverPrivilege 636 explorer.exe Token: SeSystemProfilePrivilege 636 explorer.exe Token: SeSystemtimePrivilege 636 explorer.exe Token: SeProfSingleProcessPrivilege 636 explorer.exe Token: SeIncBasePriorityPrivilege 636 explorer.exe Token: SeCreatePagefilePrivilege 636 explorer.exe Token: SeCreatePermanentPrivilege 636 explorer.exe Token: SeBackupPrivilege 636 explorer.exe Token: SeRestorePrivilege 636 explorer.exe Token: SeShutdownPrivilege 636 explorer.exe Token: SeDebugPrivilege 636 explorer.exe Token: SeAuditPrivilege 636 explorer.exe Token: SeSystemEnvironmentPrivilege 636 explorer.exe Token: SeChangeNotifyPrivilege 636 explorer.exe Token: SeRemoteShutdownPrivilege 636 explorer.exe Token: SeUndockPrivilege 636 explorer.exe Token: SeSyncAgentPrivilege 636 explorer.exe Token: SeEnableDelegationPrivilege 636 explorer.exe Token: SeManageVolumePrivilege 636 explorer.exe Token: SeImpersonatePrivilege 636 explorer.exe Token: SeCreateGlobalPrivilege 636 explorer.exe Token: 31 636 explorer.exe Token: 32 636 explorer.exe Token: 33 636 explorer.exe Token: 34 636 explorer.exe Token: 35 636 explorer.exe Token: SeDebugPrivilege 1464 mvscavAP.exe Token: SeDebugPrivilege 2884 SiaPort.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 636 explorer.exe 636 explorer.exe 636 explorer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 116 wrote to memory of 5076 116 9066bf885cd72e46771654d0d8be15d3.exe 88 PID 116 wrote to memory of 5076 116 9066bf885cd72e46771654d0d8be15d3.exe 88 PID 116 wrote to memory of 5076 116 9066bf885cd72e46771654d0d8be15d3.exe 88 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 5076 wrote to memory of 636 5076 explorer.exe 104 PID 636 wrote to memory of 4568 636 explorer.exe 103 PID 636 wrote to memory of 4568 636 explorer.exe 103 PID 636 wrote to memory of 4568 636 explorer.exe 103 PID 636 wrote to memory of 3524 636 explorer.exe 102 PID 636 wrote to memory of 3524 636 explorer.exe 102 PID 636 wrote to memory of 3524 636 explorer.exe 102 PID 636 wrote to memory of 4900 636 explorer.exe 101 PID 636 wrote to memory of 4900 636 explorer.exe 101 PID 636 wrote to memory of 4900 636 explorer.exe 101 PID 636 wrote to memory of 2144 636 explorer.exe 100 PID 636 wrote to memory of 2144 636 explorer.exe 100 PID 636 wrote to memory of 2144 636 explorer.exe 100 PID 4568 wrote to memory of 552 4568 cmd.exe 98 PID 4568 wrote to memory of 552 4568 cmd.exe 98 PID 4568 wrote to memory of 552 4568 cmd.exe 98 PID 4900 wrote to memory of 4556 4900 cmd.exe 97 PID 4900 wrote to memory of 4556 4900 cmd.exe 97 PID 4900 wrote to memory of 4556 4900 cmd.exe 97 PID 2144 wrote to memory of 3604 2144 cmd.exe 96 PID 2144 wrote to memory of 3604 2144 cmd.exe 96 PID 2144 wrote to memory of 3604 2144 cmd.exe 96 PID 3524 wrote to memory of 2652 3524 cmd.exe 95 PID 3524 wrote to memory of 2652 3524 cmd.exe 95 PID 3524 wrote to memory of 2652 3524 cmd.exe 95 PID 5076 wrote to memory of 1464 5076 explorer.exe 94 PID 5076 wrote to memory of 1464 5076 explorer.exe 94 PID 5076 wrote to memory of 1464 5076 explorer.exe 94 PID 1464 wrote to memory of 2884 1464 mvscavAP.exe 93 PID 1464 wrote to memory of 2884 1464 mvscavAP.exe 93 PID 1464 wrote to memory of 2884 1464 mvscavAP.exe 93 PID 2884 wrote to memory of 2260 2884 SiaPort.exe 92 PID 2884 wrote to memory of 2260 2884 SiaPort.exe 92 PID 2884 wrote to memory of 2260 2884 SiaPort.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\9066bf885cd72e46771654d0d8be15d3.exe"C:\Users\Admin\AppData\Local\Temp\9066bf885cd72e46771654d0d8be15d3.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:636
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exeC:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe1⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2652
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:3604
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:4556
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:552
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" /f1⤵
- Suspicious use of WriteProcessMemory
PID:2144
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:4900
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f1⤵
- Suspicious use of WriteProcessMemory
PID:3524
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Suspicious use of WriteProcessMemory
PID:4568
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD5d0137746bca9a48b82a9c520f7ea4ce0
SHA1bf454a623bda2251b46dd0bcfeaaf6b47c33a766
SHA256bbf0b41e8c270251bacbd9629c7f6fe92f47f7de8c8151ba78738c63eda2fc0a
SHA512f0c1b1e11bfd07cf5934c105b43e39a7bdd7741a25a2ad089d197bcf0630a806e76414329dbfe6a1afb2b72674b500af764bb08a73b94df404f02f259af13dad
-
Filesize
47KB
MD5686a59085e5815dda0d284505c320b34
SHA19bc9448765d85e31ed257e2ce3ccfb79106a3fdb
SHA256193f8dc0f639fc6a3096b3b7bada90647b0d110ae186fe8fff50e6773dbcf11f
SHA5124f4151a2dc102dba77bd84d92423fcd2523c97b944ae2205f74da2440cfc3017198afd221a103467f486055c0f9608bc8d791573cfd6149a81ad312ee1200c25
-
Filesize
143KB
MD5c6ff4f4e12e4c2e6889dab6c5790fc5d
SHA1108b3a882c0d4b3f19bf52d535c96fa8efc356ca
SHA25679426ec22fbabe6a6bd9ad1eaec3381a70214b0400883ec3f0a3f7036894132d
SHA51257f982fa29ec2157f8a8bba61267d93515a45085030399ca7ec773adf2b84449d76a23c23c18294c359d18580729b5a1556b382fcdf6c3077dfd37b3eb0fb2b9
-
Filesize
6KB
MD5c203e138f460101f8af1314c0e817892
SHA113c2bc33e42e86e066d303b8596211d92a1a814e
SHA2561d06c0e123142e3d119f5d865cba651d10c1b96a6fb44b68782b5f762ee16454
SHA512ed9890756d06e0418223bda173c054839c407687c4f4cc0de63f7ef77a8872c146157c85be215b45f60636c7dfc2c815660d979b2f581408bbdae336428e045c
-
Filesize
188KB
MD5e26a928fa7b14fb22b74000fef0b8b0b
SHA17fe766912a09fb099c410f293eca008b569aa3bc
SHA256fe8199c2cd8bbe263e18f09813fbcdadcf54a63121d054067b8aac474e3b77da
SHA512e8f792ef2b330a7b15255301c6a39963dccb30587a6a8c0c8e0c528145af7a8447d22a07d52f40e84b00e5130eaa9605674008ac00e5342ca234aaf5f6876987
-
Filesize
201KB
MD59066bf885cd72e46771654d0d8be15d3
SHA113afce866b59c99fa0319b7f204e6b6828d4b22c
SHA256ad90872dfd4b64dfbff9c38d36bd8b1fdb4173a14e84ad9d151d56d36dc87d08
SHA512ed55f1e9567c5076172f9037a6487fe406b0a87ecb7f8cc892a2e2d1cd9a2d832f7286d286dc90b85de34ecc0216309e5fe658c9c14cbaf07d4e1a4df42861ec