Analysis
-
max time kernel
152s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 06:50
Static task
static1
Behavioral task
behavioral1
Sample
1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe
Resource
win10v2004-20220812-en
General
-
Target
1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe
-
Size
573KB
-
MD5
6a7fb43bc8f8f3930ba7a4540d6c16e0
-
SHA1
390f62373e50c1e7848a79cf87b9c292fc46e476
-
SHA256
1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1
-
SHA512
20f6b60cafc87c4621839448d27847179a0d979be81651da84824ddc8af0c6775f68adeebb0cc882ef635303f1e801af6fc0ab1573d1516cc1009ff433c26ffa
-
SSDEEP
12288:bChzggPQoSk3qRlra/kb1CRnTP1Vs3kkG6FD:+hzgn/BcUCdPf0kkG6
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Windows\\SysWOW64\\Windows Services\\win32.exe\"" win32.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" win32.exe -
Executes dropped EXE 2 IoCs
pid Process 4608 win32.exe 2280 win32.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\win32.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\win32.exe\DisableExceptionChainValidation win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spybotsd.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "nqij.exe" win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe win32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe\Debugger = "nqij.exe" win32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe win32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windows Services\win32.exe 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe File opened for modification C:\Windows\SysWOW64\Windows Services\ 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe File created C:\Windows\SysWOW64\Windows Services\win32.exe 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4112 set thread context of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4608 set thread context of 2280 4608 win32.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 4608 win32.exe 4608 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe 2280 win32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2280 win32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4700 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe Token: SeDebugPrivilege 4608 win32.exe Token: SeDebugPrivilege 2280 win32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 win32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4112 wrote to memory of 4700 4112 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 84 PID 4700 wrote to memory of 4608 4700 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 87 PID 4700 wrote to memory of 4608 4700 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 87 PID 4700 wrote to memory of 4608 4700 1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe 87 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88 PID 4608 wrote to memory of 2280 4608 win32.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe"C:\Users\Admin\AppData\Local\Temp\1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe"C:\Users\Admin\AppData\Local\Temp\1e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\Windows Services\win32.exe"C:\Windows\system32\Windows Services\win32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\Windows Services\win32.exe"C:\Windows\SysWOW64\Windows Services\win32.exe"4⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Sets file execution options in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2280
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
573KB
MD56a7fb43bc8f8f3930ba7a4540d6c16e0
SHA1390f62373e50c1e7848a79cf87b9c292fc46e476
SHA2561e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1
SHA51220f6b60cafc87c4621839448d27847179a0d979be81651da84824ddc8af0c6775f68adeebb0cc882ef635303f1e801af6fc0ab1573d1516cc1009ff433c26ffa
-
Filesize
573KB
MD56a7fb43bc8f8f3930ba7a4540d6c16e0
SHA1390f62373e50c1e7848a79cf87b9c292fc46e476
SHA2561e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1
SHA51220f6b60cafc87c4621839448d27847179a0d979be81651da84824ddc8af0c6775f68adeebb0cc882ef635303f1e801af6fc0ab1573d1516cc1009ff433c26ffa
-
Filesize
573KB
MD56a7fb43bc8f8f3930ba7a4540d6c16e0
SHA1390f62373e50c1e7848a79cf87b9c292fc46e476
SHA2561e499f4181cdd44d44fef3a5096af26d79ed3183a10b88a40fca4a274ae7fcf1
SHA51220f6b60cafc87c4621839448d27847179a0d979be81651da84824ddc8af0c6775f68adeebb0cc882ef635303f1e801af6fc0ab1573d1516cc1009ff433c26ffa