Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 15:12
Static task
static1
Behavioral task
behavioral1
Sample
c3ada77e2dd71fac487d2026ba06f6a5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c3ada77e2dd71fac487d2026ba06f6a5.exe
Resource
win10v2004-20240226-en
General
-
Target
c3ada77e2dd71fac487d2026ba06f6a5.exe
-
Size
837KB
-
MD5
c3ada77e2dd71fac487d2026ba06f6a5
-
SHA1
c480697d0ccdaf65af9013108d3cbca2a787e2e4
-
SHA256
ce46a64be590d7dc16d52119ed9162d352cd76600e3e83315bbd976394dc841a
-
SHA512
873f50ba6dbc0bb043f648a33cc1d72328c2ece12aa9a9bf4e80b58fd7342357871100e4d0bc6ee2b5867fb5748fcec55f329793ea89c3e7e6f0b651b35c2ff2
-
SSDEEP
24576:KGVbH6wSQcNQX8PAmPFiM/RG8n6ZdX6V:1VbH6wSQh8PAmPFZ/Rl6z
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\Windll.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windll.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\"" c3ada77e2dd71fac487d2026ba06f6a5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4768 set thread context of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3988 reg.exe 2552 reg.exe 2400 reg.exe 1752 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4628 vbc.exe Token: SeCreateTokenPrivilege 4628 vbc.exe Token: SeAssignPrimaryTokenPrivilege 4628 vbc.exe Token: SeLockMemoryPrivilege 4628 vbc.exe Token: SeIncreaseQuotaPrivilege 4628 vbc.exe Token: SeMachineAccountPrivilege 4628 vbc.exe Token: SeTcbPrivilege 4628 vbc.exe Token: SeSecurityPrivilege 4628 vbc.exe Token: SeTakeOwnershipPrivilege 4628 vbc.exe Token: SeLoadDriverPrivilege 4628 vbc.exe Token: SeSystemProfilePrivilege 4628 vbc.exe Token: SeSystemtimePrivilege 4628 vbc.exe Token: SeProfSingleProcessPrivilege 4628 vbc.exe Token: SeIncBasePriorityPrivilege 4628 vbc.exe Token: SeCreatePagefilePrivilege 4628 vbc.exe Token: SeCreatePermanentPrivilege 4628 vbc.exe Token: SeBackupPrivilege 4628 vbc.exe Token: SeRestorePrivilege 4628 vbc.exe Token: SeShutdownPrivilege 4628 vbc.exe Token: SeDebugPrivilege 4628 vbc.exe Token: SeAuditPrivilege 4628 vbc.exe Token: SeSystemEnvironmentPrivilege 4628 vbc.exe Token: SeChangeNotifyPrivilege 4628 vbc.exe Token: SeRemoteShutdownPrivilege 4628 vbc.exe Token: SeUndockPrivilege 4628 vbc.exe Token: SeSyncAgentPrivilege 4628 vbc.exe Token: SeEnableDelegationPrivilege 4628 vbc.exe Token: SeManageVolumePrivilege 4628 vbc.exe Token: SeImpersonatePrivilege 4628 vbc.exe Token: SeCreateGlobalPrivilege 4628 vbc.exe Token: 31 4628 vbc.exe Token: 32 4628 vbc.exe Token: 33 4628 vbc.exe Token: 34 4628 vbc.exe Token: 35 4628 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4628 vbc.exe 4628 vbc.exe 4628 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4768 wrote to memory of 4628 4768 c3ada77e2dd71fac487d2026ba06f6a5.exe 91 PID 4628 wrote to memory of 4688 4628 vbc.exe 92 PID 4628 wrote to memory of 4688 4628 vbc.exe 92 PID 4628 wrote to memory of 4688 4628 vbc.exe 92 PID 4628 wrote to memory of 1468 4628 vbc.exe 94 PID 4628 wrote to memory of 1468 4628 vbc.exe 94 PID 4628 wrote to memory of 1468 4628 vbc.exe 94 PID 4628 wrote to memory of 4732 4628 vbc.exe 95 PID 4628 wrote to memory of 4732 4628 vbc.exe 95 PID 4628 wrote to memory of 4732 4628 vbc.exe 95 PID 4628 wrote to memory of 2636 4628 vbc.exe 96 PID 4628 wrote to memory of 2636 4628 vbc.exe 96 PID 4628 wrote to memory of 2636 4628 vbc.exe 96 PID 4688 wrote to memory of 3988 4688 cmd.exe 100 PID 4688 wrote to memory of 3988 4688 cmd.exe 100 PID 4688 wrote to memory of 3988 4688 cmd.exe 100 PID 2636 wrote to memory of 2552 2636 cmd.exe 101 PID 2636 wrote to memory of 2552 2636 cmd.exe 101 PID 2636 wrote to memory of 2552 2636 cmd.exe 101 PID 1468 wrote to memory of 2400 1468 cmd.exe 102 PID 1468 wrote to memory of 2400 1468 cmd.exe 102 PID 1468 wrote to memory of 2400 1468 cmd.exe 102 PID 4732 wrote to memory of 1752 4732 cmd.exe 103 PID 4732 wrote to memory of 1752 4732 cmd.exe 103 PID 4732 wrote to memory of 1752 4732 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3ada77e2dd71fac487d2026ba06f6a5.exe"C:\Users\Admin\AppData\Local\Temp\c3ada77e2dd71fac487d2026ba06f6a5.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\Windll.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Windll.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\Windll.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Windll.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1