Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-02-2024 03:25
Static task
static1
Behavioral task
behavioral1
Sample
ad909fb29790b397f57d0b1255483e57.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ad909fb29790b397f57d0b1255483e57.exe
Resource
win10v2004-20240226-en
General
-
Target
ad909fb29790b397f57d0b1255483e57.exe
-
Size
528KB
-
MD5
ad909fb29790b397f57d0b1255483e57
-
SHA1
54e661feab037dbbf41604c57affc0c8b8fd3722
-
SHA256
81f8a7a48e1c543a1a4ac04a056634861b129cf07a7f63711b535a4e6850095d
-
SHA512
c36053d613e868e62ab3ad25c6ef9b9159807b356ce72036d06833e7e052c69b8f260bbe2290afc54a924d85487e8248c8dd8d4205b01c2d4f41941eafd5f143
-
SSDEEP
12288:JXehr3BbkJbZQ2kTCfNOVFILo1iLUGXfX02iduXzpnVCqJd35j:U3BkJ1ZkW16Kcwnpo0NQqJF
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\HAXBS.exe = "C:\\Users\\Admin\\AppData\\Roaming\\HAXBS.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ad909fb29790b397f57d0b1255483e57.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run wmpnetk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\HAXBS.exe" wmpnetk.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{B1ABF60C-ACF1-C1F3-CDFA-AF25FBF22AA3} wmpnetk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{B1ABF60C-ACF1-C1F3-CDFA-AF25FBF22AA3}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\HAXBS.exe" wmpnetk.exe Key created \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{B1ABF60C-ACF1-C1F3-CDFA-AF25FBF22AA3} wmpnetk.exe Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Active Setup\Installed Components\{B1ABF60C-ACF1-C1F3-CDFA-AF25FBF22AA3}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\HAXBS.exe" wmpnetk.exe -
Executes dropped EXE 1 IoCs
pid Process 2580 wmpnetk.exe -
Loads dropped DLL 1 IoCs
pid Process 2688 ad909fb29790b397f57d0b1255483e57.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\HAXBS.exe" wmpnetk.exe Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\HAXBS.exe" wmpnetk.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2688 set thread context of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2576 reg.exe 2484 reg.exe 2608 reg.exe 2692 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2580 wmpnetk.exe Token: SeCreateTokenPrivilege 2580 wmpnetk.exe Token: SeAssignPrimaryTokenPrivilege 2580 wmpnetk.exe Token: SeLockMemoryPrivilege 2580 wmpnetk.exe Token: SeIncreaseQuotaPrivilege 2580 wmpnetk.exe Token: SeMachineAccountPrivilege 2580 wmpnetk.exe Token: SeTcbPrivilege 2580 wmpnetk.exe Token: SeSecurityPrivilege 2580 wmpnetk.exe Token: SeTakeOwnershipPrivilege 2580 wmpnetk.exe Token: SeLoadDriverPrivilege 2580 wmpnetk.exe Token: SeSystemProfilePrivilege 2580 wmpnetk.exe Token: SeSystemtimePrivilege 2580 wmpnetk.exe Token: SeProfSingleProcessPrivilege 2580 wmpnetk.exe Token: SeIncBasePriorityPrivilege 2580 wmpnetk.exe Token: SeCreatePagefilePrivilege 2580 wmpnetk.exe Token: SeCreatePermanentPrivilege 2580 wmpnetk.exe Token: SeBackupPrivilege 2580 wmpnetk.exe Token: SeRestorePrivilege 2580 wmpnetk.exe Token: SeShutdownPrivilege 2580 wmpnetk.exe Token: SeDebugPrivilege 2580 wmpnetk.exe Token: SeAuditPrivilege 2580 wmpnetk.exe Token: SeSystemEnvironmentPrivilege 2580 wmpnetk.exe Token: SeChangeNotifyPrivilege 2580 wmpnetk.exe Token: SeRemoteShutdownPrivilege 2580 wmpnetk.exe Token: SeUndockPrivilege 2580 wmpnetk.exe Token: SeSyncAgentPrivilege 2580 wmpnetk.exe Token: SeEnableDelegationPrivilege 2580 wmpnetk.exe Token: SeManageVolumePrivilege 2580 wmpnetk.exe Token: SeImpersonatePrivilege 2580 wmpnetk.exe Token: SeCreateGlobalPrivilege 2580 wmpnetk.exe Token: 31 2580 wmpnetk.exe Token: 32 2580 wmpnetk.exe Token: 33 2580 wmpnetk.exe Token: 34 2580 wmpnetk.exe Token: 35 2580 wmpnetk.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2580 wmpnetk.exe 2580 wmpnetk.exe 2580 wmpnetk.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2580 2688 ad909fb29790b397f57d0b1255483e57.exe 28 PID 2688 wrote to memory of 2596 2688 ad909fb29790b397f57d0b1255483e57.exe 30 PID 2688 wrote to memory of 2596 2688 ad909fb29790b397f57d0b1255483e57.exe 30 PID 2688 wrote to memory of 2596 2688 ad909fb29790b397f57d0b1255483e57.exe 30 PID 2688 wrote to memory of 2596 2688 ad909fb29790b397f57d0b1255483e57.exe 30 PID 2580 wrote to memory of 2852 2580 wmpnetk.exe 29 PID 2580 wrote to memory of 2852 2580 wmpnetk.exe 29 PID 2580 wrote to memory of 2852 2580 wmpnetk.exe 29 PID 2580 wrote to memory of 2852 2580 wmpnetk.exe 29 PID 2580 wrote to memory of 2564 2580 wmpnetk.exe 33 PID 2580 wrote to memory of 2564 2580 wmpnetk.exe 33 PID 2580 wrote to memory of 2564 2580 wmpnetk.exe 33 PID 2580 wrote to memory of 2564 2580 wmpnetk.exe 33 PID 2580 wrote to memory of 2700 2580 wmpnetk.exe 36 PID 2580 wrote to memory of 2700 2580 wmpnetk.exe 36 PID 2580 wrote to memory of 2700 2580 wmpnetk.exe 36 PID 2580 wrote to memory of 2700 2580 wmpnetk.exe 36 PID 2580 wrote to memory of 2656 2580 wmpnetk.exe 35 PID 2580 wrote to memory of 2656 2580 wmpnetk.exe 35 PID 2580 wrote to memory of 2656 2580 wmpnetk.exe 35 PID 2580 wrote to memory of 2656 2580 wmpnetk.exe 35 PID 2564 wrote to memory of 2576 2564 cmd.exe 42 PID 2564 wrote to memory of 2576 2564 cmd.exe 42 PID 2564 wrote to memory of 2576 2564 cmd.exe 42 PID 2564 wrote to memory of 2576 2564 cmd.exe 42 PID 2700 wrote to memory of 2608 2700 cmd.exe 40 PID 2700 wrote to memory of 2608 2700 cmd.exe 40 PID 2700 wrote to memory of 2608 2700 cmd.exe 40 PID 2700 wrote to memory of 2608 2700 cmd.exe 40 PID 2852 wrote to memory of 2692 2852 cmd.exe 41 PID 2852 wrote to memory of 2692 2852 cmd.exe 41 PID 2852 wrote to memory of 2692 2852 cmd.exe 41 PID 2852 wrote to memory of 2692 2852 cmd.exe 41 PID 2656 wrote to memory of 2484 2656 cmd.exe 39 PID 2656 wrote to memory of 2484 2656 cmd.exe 39 PID 2656 wrote to memory of 2484 2656 cmd.exe 39 PID 2656 wrote to memory of 2484 2656 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe"C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\wmpnetk.exeC:\Users\Admin\AppData\Local\Temp\wmpnetk.exe2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ad909fb29790b397f57d0b1255483e57.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\HAXBS.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\HAXBS.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\HAXBS.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\HAXBS.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2608
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98