Analysis
-
max time kernel
150s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 21:19
Behavioral task
behavioral1
Sample
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
General
-
Target
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe
-
Size
692KB
-
MD5
24f7cb12617bb15d9281a4f4039fc052
-
SHA1
4200a8f021356e664fc60db4815ce2284c2b8b1e
-
SHA256
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c
-
SHA512
fad9ae0246904771f4b07e581f6003d9ca54d1409dd3a3dd028283f13740a9305495822c09dc0a693871253b578dc918b3010d25303cca33eedbd7fecc0412d7
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exepid process 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exedescription pid process Token: SeIncreaseQuotaPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeSecurityPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeTakeOwnershipPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeLoadDriverPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeSystemProfilePrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeSystemtimePrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeProfSingleProcessPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeIncBasePriorityPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeCreatePagefilePrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeBackupPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeRestorePrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeShutdownPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeDebugPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeSystemEnvironmentPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeChangeNotifyPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeRemoteShutdownPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeUndockPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeManageVolumePrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeImpersonatePrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: SeCreateGlobalPrivilege 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: 33 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: 34 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Token: 35 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exepid process 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.execmd.execmd.exedescription pid process target process PID 1984 wrote to memory of 1908 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 1908 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 1908 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 1908 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 2024 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 2024 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 2024 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 2024 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe cmd.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 1984 wrote to memory of 1876 1984 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe notepad.exe PID 2024 wrote to memory of 1388 2024 cmd.exe attrib.exe PID 2024 wrote to memory of 1388 2024 cmd.exe attrib.exe PID 2024 wrote to memory of 1388 2024 cmd.exe attrib.exe PID 2024 wrote to memory of 1388 2024 cmd.exe attrib.exe PID 1908 wrote to memory of 1404 1908 cmd.exe attrib.exe PID 1908 wrote to memory of 1404 1908 cmd.exe attrib.exe PID 1908 wrote to memory of 1404 1908 cmd.exe attrib.exe PID 1908 wrote to memory of 1404 1908 cmd.exe attrib.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" 73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1404 attrib.exe 1388 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe"C:\Users\Admin\AppData\Local\Temp\73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\73f9c2b4e1fe637eabd8c9fae291e570faea874d5edf060d955372de42d4fd0c.exe" +s +h3⤵
- Views/modifies file attributes
PID:1404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Views/modifies file attributes
PID:1388 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:1876