Analysis
-
max time kernel
152s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 01:08
Behavioral task
behavioral1
Sample
23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe
Resource
win10v2004-20220812-en
General
-
Target
23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe
-
Size
647KB
-
MD5
82d7fb6f8eac4e9de4b56956763f3e20
-
SHA1
bcae4eb9f4d54b10935a943a0d2edf404a1f062e
-
SHA256
23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca
-
SHA512
0c413294befd737df17712aa66e441b478cf4b96629ac267d3dd2c4ffce567abcc86f09992e3eeda13fb554af27a73e1063a6c67215341675efd2d45308583bd
-
SSDEEP
12288:Q8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1f/gORixD:JUKoN0bUxgGa/pfBHDb+y1HgZZ
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4740 attrib.exe 5056 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\System.exe" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\System.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 792 set thread context of 2488 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2488 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeSecurityPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeTakeOwnershipPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeLoadDriverPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeSystemProfilePrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeSystemtimePrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeProfSingleProcessPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeIncBasePriorityPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeCreatePagefilePrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeBackupPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeRestorePrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeShutdownPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeDebugPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeSystemEnvironmentPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeChangeNotifyPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeRemoteShutdownPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeUndockPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeManageVolumePrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeImpersonatePrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeCreateGlobalPrivilege 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: 33 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: 34 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: 35 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: 36 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Token: SeIncreaseQuotaPrivilege 2488 iexplore.exe Token: SeSecurityPrivilege 2488 iexplore.exe Token: SeTakeOwnershipPrivilege 2488 iexplore.exe Token: SeLoadDriverPrivilege 2488 iexplore.exe Token: SeSystemProfilePrivilege 2488 iexplore.exe Token: SeSystemtimePrivilege 2488 iexplore.exe Token: SeProfSingleProcessPrivilege 2488 iexplore.exe Token: SeIncBasePriorityPrivilege 2488 iexplore.exe Token: SeCreatePagefilePrivilege 2488 iexplore.exe Token: SeBackupPrivilege 2488 iexplore.exe Token: SeRestorePrivilege 2488 iexplore.exe Token: SeShutdownPrivilege 2488 iexplore.exe Token: SeDebugPrivilege 2488 iexplore.exe Token: SeSystemEnvironmentPrivilege 2488 iexplore.exe Token: SeChangeNotifyPrivilege 2488 iexplore.exe Token: SeRemoteShutdownPrivilege 2488 iexplore.exe Token: SeUndockPrivilege 2488 iexplore.exe Token: SeManageVolumePrivilege 2488 iexplore.exe Token: SeImpersonatePrivilege 2488 iexplore.exe Token: SeCreateGlobalPrivilege 2488 iexplore.exe Token: 33 2488 iexplore.exe Token: 34 2488 iexplore.exe Token: 35 2488 iexplore.exe Token: 36 2488 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2488 iexplore.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 792 wrote to memory of 2656 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 83 PID 792 wrote to memory of 2656 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 83 PID 792 wrote to memory of 2656 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 83 PID 792 wrote to memory of 2752 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 84 PID 792 wrote to memory of 2752 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 84 PID 792 wrote to memory of 2752 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 84 PID 792 wrote to memory of 2488 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 87 PID 792 wrote to memory of 2488 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 87 PID 792 wrote to memory of 2488 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 87 PID 792 wrote to memory of 2488 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 87 PID 792 wrote to memory of 2488 792 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe 87 PID 2656 wrote to memory of 4740 2656 cmd.exe 88 PID 2656 wrote to memory of 4740 2656 cmd.exe 88 PID 2656 wrote to memory of 4740 2656 cmd.exe 88 PID 2752 wrote to memory of 5056 2752 cmd.exe 89 PID 2752 wrote to memory of 5056 2752 cmd.exe 89 PID 2752 wrote to memory of 5056 2752 cmd.exe 89 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" 23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4740 attrib.exe 5056 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe"C:\Users\Admin\AppData\Local\Temp\23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\23c11251927fa2a1985305a1a1e9d9594023888ac962d55cc739b111ab8148ca.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5056
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2488
-