Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2022, 06:59
Behavioral task
behavioral1
Sample
6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe
Resource
win10v2004-20220901-en
General
-
Target
6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe
-
Size
659KB
-
MD5
4d3ab1638173459fe8c9192ebffa9ebb
-
SHA1
1a5bbaebf91ca1dd1fd55830eab5e62c78c4520f
-
SHA256
6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58
-
SHA512
c83d3e2c32729007e061870ded887a3a5ff18fa2c0622d2e016b79f3e467832e99db74c050bb7f0b9da4d7d5a904bd693f5c4d64afbf32d8038a27d2cc67ee80
-
SSDEEP
12288:h9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKb:XAQ6Zx9cxTmOrucTIEFSpOG+
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost.exe" 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "C:\\Windows\\system32\\svchost.exe" 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "C:\\Windows\\system32\\svchost.exe" notepad.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchost.exe 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe File opened for modification C:\Windows\SysWOW64\svchost.exe 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe File opened for modification C:\Windows\SysWOW64\ 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe File created C:\Windows\SysWOW64\svchost.exe notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4288 set thread context of 2064 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 85 -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2064 explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeSecurityPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeTakeOwnershipPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeLoadDriverPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeSystemProfilePrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeSystemtimePrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeProfSingleProcessPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeIncBasePriorityPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeCreatePagefilePrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeBackupPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeRestorePrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeShutdownPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeDebugPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeSystemEnvironmentPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeChangeNotifyPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeRemoteShutdownPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeUndockPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeManageVolumePrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeImpersonatePrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeCreateGlobalPrivilege 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: 33 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: 34 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: 35 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: 36 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe Token: SeIncreaseQuotaPrivilege 2064 explorer.exe Token: SeSecurityPrivilege 2064 explorer.exe Token: SeTakeOwnershipPrivilege 2064 explorer.exe Token: SeLoadDriverPrivilege 2064 explorer.exe Token: SeSystemProfilePrivilege 2064 explorer.exe Token: SeSystemtimePrivilege 2064 explorer.exe Token: SeProfSingleProcessPrivilege 2064 explorer.exe Token: SeIncBasePriorityPrivilege 2064 explorer.exe Token: SeCreatePagefilePrivilege 2064 explorer.exe Token: SeBackupPrivilege 2064 explorer.exe Token: SeRestorePrivilege 2064 explorer.exe Token: SeShutdownPrivilege 2064 explorer.exe Token: SeDebugPrivilege 2064 explorer.exe Token: SeSystemEnvironmentPrivilege 2064 explorer.exe Token: SeChangeNotifyPrivilege 2064 explorer.exe Token: SeRemoteShutdownPrivilege 2064 explorer.exe Token: SeUndockPrivilege 2064 explorer.exe Token: SeManageVolumePrivilege 2064 explorer.exe Token: SeImpersonatePrivilege 2064 explorer.exe Token: SeCreateGlobalPrivilege 2064 explorer.exe Token: 33 2064 explorer.exe Token: 34 2064 explorer.exe Token: 35 2064 explorer.exe Token: 36 2064 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 3680 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 84 PID 4288 wrote to memory of 2064 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 85 PID 4288 wrote to memory of 2064 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 85 PID 4288 wrote to memory of 2064 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 85 PID 4288 wrote to memory of 2064 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 85 PID 4288 wrote to memory of 2064 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 85 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 4288 wrote to memory of 664 4288 6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe 86 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87 PID 2064 wrote to memory of 1096 2064 explorer.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe"C:\Users\Admin\AppData\Local\Temp\6a0ecc8419dff867270debf2367e20193258e2301cfcae8e94e4bc1da6f53d58.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3680
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵PID:1096
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe2⤵PID:664
-