Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
a1759d1c3c5ca06ade5eb6227e831d87.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a1759d1c3c5ca06ade5eb6227e831d87.exe
Resource
win10v2004-20240221-en
General
-
Target
a1759d1c3c5ca06ade5eb6227e831d87.exe
-
Size
420KB
-
MD5
a1759d1c3c5ca06ade5eb6227e831d87
-
SHA1
9a0f1ccd4e8a52220f33b019b59c2b1ba53ed425
-
SHA256
0aafb211f16a57b7faa028dc77321972efca3dc1c1b150786934308b164762fb
-
SHA512
1d7d704dc865341c56d453ad9b9df617c4f5d518a6a8dd7ba7eb455e40a5418e923c1fdc16bdb47ec236ee87200a2ab278fe3ff4fdf7c1e798d3f107f9c28ab0
-
SSDEEP
6144:7K3HTNGVvHI2zBHng5HaVsbZgRnyR4mULJhkHM6jI7H1D7puVS1:e3HcVvo21ga0aQ4HLJhkHM6jI7VD7w0
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\hansen.exe = "C:\\Users\\Admin\\AppData\\Roaming\\hansen.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a1759d1c3c5ca06ade5eb6227e831d87.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run a1759d1c3c5ca06ade5eb6227e831d87.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\hansen = "C:\\Users\\Admin\\AppData\\Roaming\\hansen.exe" a1759d1c3c5ca06ade5eb6227e831d87.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{9CDFA1C1-AFAB-0DCF-AEFD-CF1EC8F75CEF} a1759d1c3c5ca06ade5eb6227e831d87.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{9CDFA1C1-AFAB-0DCF-AEFD-CF1EC8F75CEF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\hansen.exe" a1759d1c3c5ca06ade5eb6227e831d87.exe Key created \REGISTRY\USER\S-1-5-21-3054445511-921769590-4013668107-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{9CDFA1C1-AFAB-0DCF-AEFD-CF1EC8F75CEF} a1759d1c3c5ca06ade5eb6227e831d87.exe Set value (str) \REGISTRY\USER\S-1-5-21-3054445511-921769590-4013668107-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{9CDFA1C1-AFAB-0DCF-AEFD-CF1EC8F75CEF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\hansen.exe" a1759d1c3c5ca06ade5eb6227e831d87.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hansen = "C:\\Users\\Admin\\AppData\\Roaming\\hansen.exe" a1759d1c3c5ca06ade5eb6227e831d87.exe Set value (str) \REGISTRY\USER\S-1-5-21-3054445511-921769590-4013668107-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hansen = "C:\\Users\\Admin\\AppData\\Roaming\\hansen.exe" a1759d1c3c5ca06ade5eb6227e831d87.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4024 reg.exe 4076 reg.exe 3140 reg.exe 1736 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeCreateTokenPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeAssignPrimaryTokenPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeLockMemoryPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeIncreaseQuotaPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeMachineAccountPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeTcbPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeSecurityPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeTakeOwnershipPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeLoadDriverPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeSystemProfilePrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeSystemtimePrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeProfSingleProcessPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeIncBasePriorityPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeCreatePagefilePrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeCreatePermanentPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeBackupPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeRestorePrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeShutdownPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeDebugPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeAuditPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeSystemEnvironmentPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeChangeNotifyPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeRemoteShutdownPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeUndockPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeSyncAgentPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeEnableDelegationPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeManageVolumePrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeImpersonatePrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: SeCreateGlobalPrivilege 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: 31 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: 32 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: 33 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: 34 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe Token: 35 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4252 wrote to memory of 3432 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 85 PID 4252 wrote to memory of 3432 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 85 PID 4252 wrote to memory of 3432 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 85 PID 4252 wrote to memory of 5084 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 89 PID 4252 wrote to memory of 5084 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 89 PID 4252 wrote to memory of 5084 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 89 PID 4252 wrote to memory of 3680 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 88 PID 4252 wrote to memory of 3680 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 88 PID 4252 wrote to memory of 3680 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 88 PID 4252 wrote to memory of 1920 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 86 PID 4252 wrote to memory of 1920 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 86 PID 4252 wrote to memory of 1920 4252 a1759d1c3c5ca06ade5eb6227e831d87.exe 86 PID 3432 wrote to memory of 4024 3432 cmd.exe 93 PID 3432 wrote to memory of 4024 3432 cmd.exe 93 PID 3432 wrote to memory of 4024 3432 cmd.exe 93 PID 1920 wrote to memory of 4076 1920 cmd.exe 94 PID 1920 wrote to memory of 4076 1920 cmd.exe 94 PID 1920 wrote to memory of 4076 1920 cmd.exe 94 PID 5084 wrote to memory of 3140 5084 cmd.exe 95 PID 5084 wrote to memory of 3140 5084 cmd.exe 95 PID 5084 wrote to memory of 3140 5084 cmd.exe 95 PID 3680 wrote to memory of 1736 3680 cmd.exe 96 PID 3680 wrote to memory of 1736 3680 cmd.exe 96 PID 3680 wrote to memory of 1736 3680 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe"C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:4024
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\hansen.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hansen.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\hansen.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hansen.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:4076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a1759d1c3c5ca06ade5eb6227e831d87.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3140
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1