Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-04-2022 04:01
Static task
static1
Behavioral task
behavioral1
Sample
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe
Resource
win10v2004-20220414-en
General
-
Target
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe
-
Size
2.7MB
-
MD5
b88f7a11b9f3b4573bc22462dc292606
-
SHA1
121f600ab2ba4534b3a7f7580cb434007ef81d5c
-
SHA256
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a
-
SHA512
0a8935aa8bc7161a485bfeb9da5cab2aa492bc4e992f50fcd31e3a0d5c09c1a4f841749cbb3fedf7e76cf9119549848dc42c20029a7bbb6f355018efb3c0179c
Malware Config
Signatures
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0.exe" iexplore.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe -
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U6K7D1X2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe -
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3436 4948 WerFault.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1508 4360 WerFault.exe iexplore.exe 3324 4360 WerFault.exe iexplore.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exepid process 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exedescription pid process target process PID 4948 set thread context of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 1468 set thread context of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 set thread context of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exe8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exepid process 444 powershell.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 444 powershell.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exepowershell.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe Token: SeDebugPrivilege 444 powershell.exe Token: SeDebugPrivilege 2980 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exeiexplore.exepid process 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 2980 iexplore.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exedescription pid process target process PID 4948 wrote to memory of 444 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe powershell.exe PID 4948 wrote to memory of 444 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe powershell.exe PID 4948 wrote to memory of 444 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe powershell.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 4948 wrote to memory of 1468 4948 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 4360 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe PID 1468 wrote to memory of 2980 1468 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe"C:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe"1⤵
- Checks computer location settings
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444 -
C:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe"C:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1468 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe3⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 924⤵
- Program crash
PID:1508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 1004⤵
- Program crash
PID:3324 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\8ae24ff669ba9e67c0a9617b5057c9fa8605aeceb13ce16883cd47f8f4f4e16a.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 21802⤵
- Program crash
PID:3436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4948 -ip 49481⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4360 -ip 43601⤵PID:620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4360 -ip 43601⤵PID:4460