Analysis
-
max time kernel
153s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/10/2022, 06:43
Static task
static1
Behavioral task
behavioral1
Sample
ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe
Resource
win10v2004-20220812-en
General
-
Target
ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe
-
Size
352KB
-
MD5
25a3384a4e8d6b9b0f419f95ba9c236e
-
SHA1
472b5eb7045bc8577ef96aff137ed94320007401
-
SHA256
ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
-
SHA512
65f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d
-
SSDEEP
6144:tkcIBh81qVuwMEWQsWoGHjt40BXqdhMwpH5V4A6ChkdVH0:tk5hBVuIr9H5413MwV4lC
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" System.DirectoryServices.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" System.DirectoryServices.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run System.DirectoryServices.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" System.DirectoryServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run System.DirectoryServices.exe -
Executes dropped EXE 5 IoCs
pid Process 1924 sysglobl.exe 1936 System.DirectoryServices.exe 3740 System.DirectoryServices.exe 2784 lsass.exe 2396 lsass.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3308 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation sysglobl.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run System.DirectoryServices.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" System.DirectoryServices.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run System.DirectoryServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSWUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" System.DirectoryServices.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\sysglobl.exe" sysglobl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1936 set thread context of 3740 1936 System.DirectoryServices.exe 83 PID 2784 set thread context of 2396 2784 lsass.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 1936 System.DirectoryServices.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 1936 System.DirectoryServices.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 1936 System.DirectoryServices.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 1936 System.DirectoryServices.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 1936 System.DirectoryServices.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 2784 lsass.exe 1936 System.DirectoryServices.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 2784 lsass.exe 2784 lsass.exe 1936 System.DirectoryServices.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1924 sysglobl.exe 1924 sysglobl.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 2784 lsass.exe 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 1936 System.DirectoryServices.exe 1924 sysglobl.exe 2784 lsass.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe Token: SeDebugPrivilege 1924 sysglobl.exe Token: SeDebugPrivilege 1936 System.DirectoryServices.exe Token: SeDebugPrivilege 2784 lsass.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3740 System.DirectoryServices.exe 2396 lsass.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3568 wrote to memory of 4896 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 80 PID 3568 wrote to memory of 4896 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 80 PID 3568 wrote to memory of 4896 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 80 PID 3568 wrote to memory of 1924 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 81 PID 3568 wrote to memory of 1924 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 81 PID 3568 wrote to memory of 1924 3568 ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe 81 PID 1924 wrote to memory of 1936 1924 sysglobl.exe 82 PID 1924 wrote to memory of 1936 1924 sysglobl.exe 82 PID 1924 wrote to memory of 1936 1924 sysglobl.exe 82 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 1936 wrote to memory of 3740 1936 System.DirectoryServices.exe 83 PID 3740 wrote to memory of 3308 3740 System.DirectoryServices.exe 85 PID 3740 wrote to memory of 3308 3740 System.DirectoryServices.exe 85 PID 3740 wrote to memory of 3308 3740 System.DirectoryServices.exe 85 PID 3740 wrote to memory of 2784 3740 System.DirectoryServices.exe 88 PID 3740 wrote to memory of 2784 3740 System.DirectoryServices.exe 88 PID 3740 wrote to memory of 2784 3740 System.DirectoryServices.exe 88 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89 PID 2784 wrote to memory of 2396 2784 lsass.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe"C:\Users\Admin\AppData\Local\Temp\ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exeC:\Users\Admin\AppData\Local\Temp\ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1.exe2⤵PID:4896
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sysglobl.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\sysglobl.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\System.DirectoryServices.exe"C:\Users\Admin\AppData\Local\Temp\System.DirectoryServices.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\System.DirectoryServices.exeC:\Users\Admin\AppData\Local\Temp\System.DirectoryServices.exe4⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="ImgBurn" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:3308
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe/k C:\Users\Admin\AppData\Local\Temp\System.DirectoryServices.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exeC:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2396
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD525a3384a4e8d6b9b0f419f95ba9c236e
SHA1472b5eb7045bc8577ef96aff137ed94320007401
SHA256ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
SHA51265f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d
-
Filesize
352KB
MD525a3384a4e8d6b9b0f419f95ba9c236e
SHA1472b5eb7045bc8577ef96aff137ed94320007401
SHA256ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
SHA51265f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d
-
Filesize
352KB
MD525a3384a4e8d6b9b0f419f95ba9c236e
SHA1472b5eb7045bc8577ef96aff137ed94320007401
SHA256ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
SHA51265f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d
-
Filesize
18KB
MD50c4ac994c77604633bf312f9a5160fe3
SHA10c6b338617f4401adb0fb773589c97c47c180568
SHA2563f48b7e0c79e140bce75508703c8f7a197225f06040453549ef207295c8b31d2
SHA512129c69695ebf7663eb606cbad1cf1bb3252ecaf9e230e5b8361c63d1d67c59651f4cb2ba2112deb44e1f005b1874dbd0c5d2980ff4873a7a159560916c7db266
-
Filesize
18KB
MD50c4ac994c77604633bf312f9a5160fe3
SHA10c6b338617f4401adb0fb773589c97c47c180568
SHA2563f48b7e0c79e140bce75508703c8f7a197225f06040453549ef207295c8b31d2
SHA512129c69695ebf7663eb606cbad1cf1bb3252ecaf9e230e5b8361c63d1d67c59651f4cb2ba2112deb44e1f005b1874dbd0c5d2980ff4873a7a159560916c7db266
-
Filesize
352KB
MD525a3384a4e8d6b9b0f419f95ba9c236e
SHA1472b5eb7045bc8577ef96aff137ed94320007401
SHA256ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
SHA51265f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d
-
Filesize
352KB
MD525a3384a4e8d6b9b0f419f95ba9c236e
SHA1472b5eb7045bc8577ef96aff137ed94320007401
SHA256ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
SHA51265f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d
-
Filesize
352KB
MD525a3384a4e8d6b9b0f419f95ba9c236e
SHA1472b5eb7045bc8577ef96aff137ed94320007401
SHA256ceff5f71fd2415e1239d2f11abf6afbae3eed41fc467fe534883e39176337ec1
SHA51265f9c3a057a65e85bff376eb2cdaeb09604f296ece98e7c4cfb0d22c6f9b679aab12ed148131efdc2cbfcfde6dc92762c096ccd39e072a47010c64465185c27d