Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 16:58
Static task
static1
Behavioral task
behavioral1
Sample
de7eeb4fe94f3780069e65235e6f21ee.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
de7eeb4fe94f3780069e65235e6f21ee.exe
Resource
win10v2004-20240226-en
General
-
Target
de7eeb4fe94f3780069e65235e6f21ee.exe
-
Size
324KB
-
MD5
de7eeb4fe94f3780069e65235e6f21ee
-
SHA1
0de2272549162fec81f59a0a8e915a0a9ac79b60
-
SHA256
e82e133b5ee167a73e626f133cbde918bb3a3753946c9c7809d9d89020be8d76
-
SHA512
dec6b609b7364728bb33d4200ce202b3e6781d9a97e06baf18370b4ca2d6476c994d0cda61d73f650537fc7f69bd203b6238eb085ca05e532fb3920aee53238d
-
SSDEEP
3072:yDGhJvwtLiiJPH1Q19f4tZMQflYPNLK8VZQ3oe978H0fQeQC8gOTc4asFHDz+2Rf:Nw+9sfofH4aCAUsFHDNO8eyifrru
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svxhost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svxhost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\de7eeb4fe94f3780069e65235e6f21ee.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svxhost.exe" de7eeb4fe94f3780069e65235e6f21ee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run de7eeb4fe94f3780069e65235e6f21ee.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6F39FBCB-C6AA-3C5F-5C86-BCFCAE4C8DF5} de7eeb4fe94f3780069e65235e6f21ee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6F39FBCB-C6AA-3C5F-5C86-BCFCAE4C8DF5}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svxhost.exe" de7eeb4fe94f3780069e65235e6f21ee.exe Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{6F39FBCB-C6AA-3C5F-5C86-BCFCAE4C8DF5} de7eeb4fe94f3780069e65235e6f21ee.exe Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{6F39FBCB-C6AA-3C5F-5C86-BCFCAE4C8DF5}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svxhost.exe" de7eeb4fe94f3780069e65235e6f21ee.exe -
resource yara_rule behavioral2/memory/5000-0-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-2-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-3-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-11-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-14-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-15-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-16-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-18-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-22-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/5000-28-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svxhost.exe" de7eeb4fe94f3780069e65235e6f21ee.exe Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svxhost.exe" de7eeb4fe94f3780069e65235e6f21ee.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4120 reg.exe 3708 reg.exe 1704 reg.exe 3980 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeCreateTokenPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeAssignPrimaryTokenPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeLockMemoryPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeIncreaseQuotaPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeMachineAccountPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeTcbPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeSecurityPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeTakeOwnershipPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeLoadDriverPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeSystemProfilePrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeSystemtimePrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeProfSingleProcessPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeIncBasePriorityPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeCreatePagefilePrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeCreatePermanentPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeBackupPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeRestorePrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeShutdownPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeDebugPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeAuditPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeSystemEnvironmentPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeChangeNotifyPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeRemoteShutdownPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeUndockPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeSyncAgentPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeEnableDelegationPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeManageVolumePrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeImpersonatePrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: SeCreateGlobalPrivilege 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: 31 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: 32 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: 33 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: 34 5000 de7eeb4fe94f3780069e65235e6f21ee.exe Token: 35 5000 de7eeb4fe94f3780069e65235e6f21ee.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 5000 de7eeb4fe94f3780069e65235e6f21ee.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 2676 wrote to memory of 5000 2676 de7eeb4fe94f3780069e65235e6f21ee.exe 91 PID 5000 wrote to memory of 3060 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 92 PID 5000 wrote to memory of 3060 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 92 PID 5000 wrote to memory of 3060 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 92 PID 5000 wrote to memory of 4248 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 93 PID 5000 wrote to memory of 4248 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 93 PID 5000 wrote to memory of 4248 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 93 PID 5000 wrote to memory of 2744 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 94 PID 5000 wrote to memory of 2744 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 94 PID 5000 wrote to memory of 2744 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 94 PID 5000 wrote to memory of 4144 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 96 PID 5000 wrote to memory of 4144 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 96 PID 5000 wrote to memory of 4144 5000 de7eeb4fe94f3780069e65235e6f21ee.exe 96 PID 3060 wrote to memory of 3708 3060 cmd.exe 100 PID 3060 wrote to memory of 3708 3060 cmd.exe 100 PID 3060 wrote to memory of 3708 3060 cmd.exe 100 PID 4248 wrote to memory of 4120 4248 cmd.exe 101 PID 4248 wrote to memory of 4120 4248 cmd.exe 101 PID 4248 wrote to memory of 4120 4248 cmd.exe 101 PID 2744 wrote to memory of 1704 2744 cmd.exe 102 PID 2744 wrote to memory of 1704 2744 cmd.exe 102 PID 2744 wrote to memory of 1704 2744 cmd.exe 102 PID 4144 wrote to memory of 3980 4144 cmd.exe 103 PID 4144 wrote to memory of 3980 4144 cmd.exe 103 PID 4144 wrote to memory of 3980 4144 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe"C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe"C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\de7eeb4fe94f3780069e65235e6f21ee.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svxhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svxhost.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svxhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svxhost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1