Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 21:15

General

  • Target

    d720b49b48eddeabdb907799af05318b.exe

  • Size

    1.1MB

  • MD5

    d720b49b48eddeabdb907799af05318b

  • SHA1

    1624a3f0c48f9116f41dbba054af0d1fd01b11d3

  • SHA256

    42a535d992bfeeb36d8f614d39d5546f7873dd4b9f4f78aead09bbffaa1b8aa2

  • SHA512

    43f3f1c073ad803ea72eaa92c353a0cc7058afdd7f554a925594ae6479c56b65b451a56ee110b18b861f2d0724fe3c3711d9bc82447fe5eeaf7d1aa940a0b442

  • SSDEEP

    24576:27Fm3nXFsCwGAhHRbujLPe+c3khOR43ZhOAZMHRBVpbdyUlC:27Fm3ndwBbbEPfMwORIhOAuHRBV38

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 8 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d720b49b48eddeabdb907799af05318b.exe
    "C:\Users\Admin\AppData\Local\Temp\d720b49b48eddeabdb907799af05318b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe
      C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe
        C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4984
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:3988
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:3472
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3648
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:1332
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\:*:Enabled:Windows Messanger" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3744
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies registry key
            PID:4436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\data.dat

    Filesize

    33B

    MD5

    4e294465bcc1e1af187659819404ca5c

    SHA1

    2ad07de578a8d05e6654b24de9750aa9772ace1b

    SHA256

    d2fadb6c00aa1d0acf52e6d8215519c34031998e59e6afb5971fc20c12abceac

    SHA512

    aa84e9e0d73d63e09ef2c49d524a357a969285ebdde90eef7f200e835be7a5cd92a5e992d65043024629539a4c5c8fa2554ef12596b881fdf702b9fe380a51a4

  • C:\Users\Admin\AppData\Local\Temp\otkSzZwByMA71.exe

    Filesize

    1.5MB

    MD5

    9891c8781afb8d298c57b65a614bf842

    SHA1

    a145a352e0468fc7ab9d1e4f514aff110ec63ab2

    SHA256

    685c99b7b1f1f7b685ad2d52a4730d1665b5d4f35bcc5c60eec7ebadd92821b8

    SHA512

    17a54a8b86bea9bb44e7ca61776672d84b698f6ded242ec7e59a59760c542bc90b088a64e413a7aab2cb3e9aae1675b56c5f16fa43d3e87833ee7c558a8f64bb

  • memory/208-24-0x0000000000400000-0x00000000004F5000-memory.dmp

    Filesize

    980KB

  • memory/208-9-0x0000000000400000-0x00000000004F5000-memory.dmp

    Filesize

    980KB

  • memory/208-25-0x0000000000400000-0x00000000004F4E18-memory.dmp

    Filesize

    979KB

  • memory/208-15-0x000000000049C000-0x00000000004F5000-memory.dmp

    Filesize

    356KB

  • memory/208-13-0x0000000000400000-0x00000000004F4E18-memory.dmp

    Filesize

    979KB

  • memory/208-16-0x0000000000400000-0x00000000004F5000-memory.dmp

    Filesize

    980KB

  • memory/208-12-0x000000000049C000-0x00000000004F5000-memory.dmp

    Filesize

    356KB

  • memory/1380-22-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1380-23-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1380-38-0x00000000765E0000-0x00000000766D0000-memory.dmp

    Filesize

    960KB

  • memory/1380-42-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1380-39-0x0000000076C40000-0x0000000076CBA000-memory.dmp

    Filesize

    488KB

  • memory/1380-19-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1380-29-0x00000000765E0000-0x00000000766D0000-memory.dmp

    Filesize

    960KB

  • memory/1380-30-0x0000000076C40000-0x0000000076CBA000-memory.dmp

    Filesize

    488KB

  • memory/1380-31-0x00000000774C6000-0x00000000774C7000-memory.dmp

    Filesize

    4KB

  • memory/1380-32-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1380-35-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/2908-18-0x0000000074BB0000-0x0000000075161000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-2-0x0000000001520000-0x0000000001530000-memory.dmp

    Filesize

    64KB

  • memory/2908-1-0x0000000074BB0000-0x0000000075161000-memory.dmp

    Filesize

    5.7MB

  • memory/2908-0-0x0000000074BB0000-0x0000000075161000-memory.dmp

    Filesize

    5.7MB