Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
d720b49b48eddeabdb907799af05318b.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
d720b49b48eddeabdb907799af05318b.exe
Resource
win10v2004-20240226-en
General
-
Target
d720b49b48eddeabdb907799af05318b.exe
-
Size
1.1MB
-
MD5
d720b49b48eddeabdb907799af05318b
-
SHA1
1624a3f0c48f9116f41dbba054af0d1fd01b11d3
-
SHA256
42a535d992bfeeb36d8f614d39d5546f7873dd4b9f4f78aead09bbffaa1b8aa2
-
SHA512
43f3f1c073ad803ea72eaa92c353a0cc7058afdd7f554a925594ae6479c56b65b451a56ee110b18b861f2d0724fe3c3711d9bc82447fe5eeaf7d1aa940a0b442
-
SSDEEP
24576:27Fm3nXFsCwGAhHRbujLPe+c3khOR43ZhOAZMHRBVpbdyUlC:27Fm3ndwBbbEPfMwORIhOAuHRBV38
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\otkSzZwByMA71.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run otkSzZwByMA71.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\4ˆ`8~àLÀ€x†€_@ù€„€H? °ßP"ÀT3Ü‚0% ¡ï À<àÜx ‚¸ €@p0ŒÌ€V`>è6'PÀ@Ï@@ €ì°€ `ðVÀCÀ@MÔ ‰Ê貇íê^«b¢{>競€‰Ê5@@ ·ÓMvûŽx×~tÐw@<û €àÑ0P3B´ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" otkSzZwByMA71.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\4+pÎÀO<¹ð@ A2t @€„ à3`ïd@ðð.˜wyÄÈù1Pΰý€7 otkSzZwByMA71.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\4+pÎÀO<¹ð@ A2t @€„ à3`ïd@ðð.˜wyÄÈù1Pΰý€7\`Õ@öw@H@@<IèÀhÀ€€D0?)ÀB€ô€0+Ì À`Ð| Ä?€&ÎþÐœ@ otkSzZwByMA71.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\4+pÎÀO<¹ð@ A2t @€„ à3`ïd@ðð.˜wyÄÈù1Pΰý€7\`Õ@öw@H@@<IèÀhÀ€€D0?)ÀB€ô€0+Ì À`Ð| Ä?€&ÎþÐœ@\;pÐ@”@@à;4çtÀï°˜. €ìH otkSzZwByMA71.exe Key created \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\4+pÎÀO<¹ð@ A2t @€„ à3`ïd@ðð.˜wyÄÈù1Pΰý€7\`Õ@öw@H@@<IèÀhÀ€€D0?)ÀB€ô€0+Ì À`Ð| Ä?€&ÎþÐœ otkSzZwByMA71.exe Key created \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Active Setup\Installed Components otkSzZwByMA71.exe Key created \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\4+pÎÀO<¹ð@ A2t @€„ à3`ïd@ðð.˜wyÄÈù1Pΰý€7 otkSzZwByMA71.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\4+pÎÀO<¹ð@ A2t @€„ à3`ïd@ðð.˜wyÄÈù1Pΰý€7\`Õ@öw@H@@<IèÀhÀ€€D0?)ÀB€ô€0+Ì À`Ð| Ä?€&ÎþÐœ@\;pÐ@”@@à;4çtÀï°˜. €ìH€l€@@ 4ЬԀ@58ÑPKD48(!¶Ú@ÿ÷+” ¢rº,¡û@r‰¿¦H¿r¹¦º¹ËlüÈœFŠz°.·m5Ô ´×P4Ü ¶ÊåÐøÐÐø m¶?ÿ0hœ®‹(~Тoé’/Üz»lüÈœFŠz°.·m5Ô ´×P4Ü ¶ÊíÐ@4 >°Ð4>Þm¤ÿÚ'+¢Ê´(›údŠŠlýÚ³úkŠf«ÉÊlfÐøÓ€6à %)€% À- -à&à'Ð O ` ଠ€ˆàOP @0ÐtÀÇ0´!‘r§d_€ä ÀØ=ój€€€!ž€´ÇÀ ðàÀ:0¸i {ð LäóÀ (»°2 n @,ºg4àX1`3ªTÑļ@2&š0°3< @ @Ð @ÐPDµ@@š²§‚Ú'Ô yÙ¨Ý@ÐPÈœ®‹(~Тºh«b¢}@ÐPÈœ®‹(~С׀J('Šx< ÛMu À*C@à4pÔøÀ €ìÔ €ìÓðÀP @ð€,K@à;5G@ÀT€°€h @@hˆ€ €˜€œ@Àˆ Àx ˜ @ˆ @x À!¶Ú@ÿü0À ¢rº,¡û@r‰´p otkSzZwByMA71.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components otkSzZwByMA71.exe -
Executes dropped EXE 2 IoCs
pid Process 208 otkSzZwByMA71.exe 1380 otkSzZwByMA71.exe -
resource yara_rule behavioral2/memory/1380-19-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1380-22-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1380-23-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1380-32-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1380-35-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1380-42-0x0000000000400000-0x0000000000474000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AdobeUpdate Client 49433 = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe\\Acrobat\\9.0\\MPakxlzzmnz.exe" d720b49b48eddeabdb907799af05318b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4ˆ`8~àLÀ€x†€_@ù€„€H? °ßP"ÀT3Ü‚0% ¡ï À<àÜx ‚¸ €@p0ŒÌ€V`>è6'PÀ@Ï@@ €ì°€ `ðVÀCÀ@MÔ ‰Ê貇íê^«b¢{>競€‰Ê5@@ ·ÓMvûŽx×~tÐw@<û €àÑ0P3B´ €¡¶ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" otkSzZwByMA71.exe Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4ˆ`8~àLÀ€x†€_@ù€„€H? °ßP"ÀT3Ü‚0% ¡ï À<àÜx ‚¸ €@p0ŒÌ€V`>è6'PÀ@Ï@@ €ì°€ `ðVÀCÀ@MÔ ‰Ê貇íê^«b¢{>競€‰Ê5@@ ·ÓM = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" otkSzZwByMA71.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA otkSzZwByMA71.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2908 set thread context of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 208 set thread context of 1380 208 otkSzZwByMA71.exe 94 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3988 reg.exe 3472 reg.exe 4436 reg.exe 1332 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1380 otkSzZwByMA71.exe Token: SeCreateTokenPrivilege 1380 otkSzZwByMA71.exe Token: SeAssignPrimaryTokenPrivilege 1380 otkSzZwByMA71.exe Token: SeLockMemoryPrivilege 1380 otkSzZwByMA71.exe Token: SeIncreaseQuotaPrivilege 1380 otkSzZwByMA71.exe Token: SeMachineAccountPrivilege 1380 otkSzZwByMA71.exe Token: SeTcbPrivilege 1380 otkSzZwByMA71.exe Token: SeSecurityPrivilege 1380 otkSzZwByMA71.exe Token: SeTakeOwnershipPrivilege 1380 otkSzZwByMA71.exe Token: SeLoadDriverPrivilege 1380 otkSzZwByMA71.exe Token: SeSystemProfilePrivilege 1380 otkSzZwByMA71.exe Token: SeSystemtimePrivilege 1380 otkSzZwByMA71.exe Token: SeProfSingleProcessPrivilege 1380 otkSzZwByMA71.exe Token: SeIncBasePriorityPrivilege 1380 otkSzZwByMA71.exe Token: SeCreatePagefilePrivilege 1380 otkSzZwByMA71.exe Token: SeCreatePermanentPrivilege 1380 otkSzZwByMA71.exe Token: SeBackupPrivilege 1380 otkSzZwByMA71.exe Token: SeRestorePrivilege 1380 otkSzZwByMA71.exe Token: SeShutdownPrivilege 1380 otkSzZwByMA71.exe Token: SeDebugPrivilege 1380 otkSzZwByMA71.exe Token: SeAuditPrivilege 1380 otkSzZwByMA71.exe Token: SeSystemEnvironmentPrivilege 1380 otkSzZwByMA71.exe Token: SeChangeNotifyPrivilege 1380 otkSzZwByMA71.exe Token: SeRemoteShutdownPrivilege 1380 otkSzZwByMA71.exe Token: SeUndockPrivilege 1380 otkSzZwByMA71.exe Token: SeSyncAgentPrivilege 1380 otkSzZwByMA71.exe Token: SeEnableDelegationPrivilege 1380 otkSzZwByMA71.exe Token: SeManageVolumePrivilege 1380 otkSzZwByMA71.exe Token: SeImpersonatePrivilege 1380 otkSzZwByMA71.exe Token: SeCreateGlobalPrivilege 1380 otkSzZwByMA71.exe Token: 31 1380 otkSzZwByMA71.exe Token: 32 1380 otkSzZwByMA71.exe Token: 33 1380 otkSzZwByMA71.exe Token: 34 1380 otkSzZwByMA71.exe Token: 35 1380 otkSzZwByMA71.exe Token: SeDebugPrivilege 1380 otkSzZwByMA71.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1380 otkSzZwByMA71.exe 1380 otkSzZwByMA71.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 2908 wrote to memory of 208 2908 d720b49b48eddeabdb907799af05318b.exe 93 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 208 wrote to memory of 1380 208 otkSzZwByMA71.exe 94 PID 1380 wrote to memory of 4984 1380 otkSzZwByMA71.exe 96 PID 1380 wrote to memory of 4984 1380 otkSzZwByMA71.exe 96 PID 1380 wrote to memory of 4984 1380 otkSzZwByMA71.exe 96 PID 1380 wrote to memory of 2368 1380 otkSzZwByMA71.exe 97 PID 1380 wrote to memory of 2368 1380 otkSzZwByMA71.exe 97 PID 1380 wrote to memory of 2368 1380 otkSzZwByMA71.exe 97 PID 1380 wrote to memory of 3648 1380 otkSzZwByMA71.exe 98 PID 1380 wrote to memory of 3648 1380 otkSzZwByMA71.exe 98 PID 1380 wrote to memory of 3648 1380 otkSzZwByMA71.exe 98 PID 1380 wrote to memory of 3744 1380 otkSzZwByMA71.exe 99 PID 1380 wrote to memory of 3744 1380 otkSzZwByMA71.exe 99 PID 1380 wrote to memory of 3744 1380 otkSzZwByMA71.exe 99 PID 4984 wrote to memory of 3988 4984 cmd.exe 104 PID 4984 wrote to memory of 3988 4984 cmd.exe 104 PID 4984 wrote to memory of 3988 4984 cmd.exe 104 PID 2368 wrote to memory of 3472 2368 cmd.exe 105 PID 2368 wrote to memory of 3472 2368 cmd.exe 105 PID 2368 wrote to memory of 3472 2368 cmd.exe 105 PID 3744 wrote to memory of 4436 3744 cmd.exe 106 PID 3744 wrote to memory of 4436 3744 cmd.exe 106 PID 3744 wrote to memory of 4436 3744 cmd.exe 106 PID 3648 wrote to memory of 1332 3648 cmd.exe 107 PID 3648 wrote to memory of 1332 3648 cmd.exe 107 PID 3648 wrote to memory of 1332 3648 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d720b49b48eddeabdb907799af05318b.exe"C:\Users\Admin\AppData\Local\Temp\d720b49b48eddeabdb907799af05318b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exeC:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exeC:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\:*:Enabled:Windows Messanger" /f5⤵
- Modifies registry key
PID:4436
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33B
MD54e294465bcc1e1af187659819404ca5c
SHA12ad07de578a8d05e6654b24de9750aa9772ace1b
SHA256d2fadb6c00aa1d0acf52e6d8215519c34031998e59e6afb5971fc20c12abceac
SHA512aa84e9e0d73d63e09ef2c49d524a357a969285ebdde90eef7f200e835be7a5cd92a5e992d65043024629539a4c5c8fa2554ef12596b881fdf702b9fe380a51a4
-
Filesize
1.5MB
MD59891c8781afb8d298c57b65a614bf842
SHA1a145a352e0468fc7ab9d1e4f514aff110ec63ab2
SHA256685c99b7b1f1f7b685ad2d52a4730d1665b5d4f35bcc5c60eec7ebadd92821b8
SHA51217a54a8b86bea9bb44e7ca61776672d84b698f6ded242ec7e59a59760c542bc90b088a64e413a7aab2cb3e9aae1675b56c5f16fa43d3e87833ee7c558a8f64bb