Analysis
-
max time kernel
293s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
1aeb51a19fb0162d8c0cf5bc27f666a2885d4497b1738f6ad9c7125a8bc3c2d9.iso
Resource
win10v2004-20220901-en
General
-
Target
1aeb51a19fb0162d8c0cf5bc27f666a2885d4497b1738f6ad9c7125a8bc3c2d9.iso
-
Size
2.2MB
-
MD5
433a0a097c40a68bd4eca0835ec2184a
-
SHA1
f8392615cfe5b99f806e6cd41017abec0d0c8ecc
-
SHA256
1aeb51a19fb0162d8c0cf5bc27f666a2885d4497b1738f6ad9c7125a8bc3c2d9
-
SHA512
260c6d4f893132c7944c02e88a25e50aaa7439c4b697e23cff50696abb4ae24b445eac49dfbc38834d154f6b8ab31bdd2f85935cb11f516eed95597c1876f8f9
-
SSDEEP
12288:1vv4GnTnYe1RvjMYTig+63sdEnmYRDJNh+7ShcBh2OQBnnnnnnEtbdjdvwKx:1vhnbRBhirxdEdBJumhcz2dBnnARu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
LMIGuardianSvc.exepid process 2308 LMIGuardianSvc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LMIGuardianSvc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation LMIGuardianSvc.exe -
Loads dropped DLL 1 IoCs
Processes:
LMIGuardianSvc.exepid process 2308 LMIGuardianSvc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
test.chsdescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run test.chs Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LMIGuardian Update = "\"C:\\ProgramData\\Intelnet\\LMIGuardianSvc.exe\" 17" test.chs Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run test.chs Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LMIGuardian Update = "\"C:\\ProgramData\\Intelnet\\LMIGuardianSvc.exe\" 17" test.chs -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
powershell.exedescription ioc process File opened (read-only) \??\E: powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Processes:
LMIGuardianSvc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Version Vector LMIGuardianSvc.exe -
Modifies registry class 5 IoCs
Processes:
cmd.exetest.chsLMIGuardianSvc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings test.chs Key created \REGISTRY\MACHINE\Software\CLASSES\ms-pu LMIGuardianSvc.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\ms-pu LMIGuardianSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\ms-pu\CLSID = 46003600440035003500460042004300380039004500450045003900360045000000 LMIGuardianSvc.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 4468 WINWORD.EXE 4468 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
test.chspowershell.exepid process 1456 test.chs 1456 test.chs 4420 powershell.exe 4420 powershell.exe 4420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
cmd.exeLMIGuardianSvc.exepowershell.exedescription pid process Token: SeManageVolumePrivilege 1972 cmd.exe Token: SeManageVolumePrivilege 1972 cmd.exe Token: SeDebugPrivilege 2308 LMIGuardianSvc.exe Token: SeTcbPrivilege 2308 LMIGuardianSvc.exe Token: SeDebugPrivilege 4420 powershell.exe Token: SeManageVolumePrivilege 4420 powershell.exe Token: SeManageVolumePrivilege 4420 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 4468 WINWORD.EXE 4468 WINWORD.EXE 4468 WINWORD.EXE 4468 WINWORD.EXE 4468 WINWORD.EXE 4468 WINWORD.EXE 4468 WINWORD.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
cmd.exetest.chsLMIGuardianSvc.execmd.exedescription pid process target process PID 3860 wrote to memory of 1456 3860 cmd.exe test.chs PID 3860 wrote to memory of 1456 3860 cmd.exe test.chs PID 3860 wrote to memory of 1456 3860 cmd.exe test.chs PID 1456 wrote to memory of 4468 1456 test.chs WINWORD.EXE PID 1456 wrote to memory of 4468 1456 test.chs WINWORD.EXE PID 1456 wrote to memory of 2308 1456 test.chs LMIGuardianSvc.exe PID 1456 wrote to memory of 2308 1456 test.chs LMIGuardianSvc.exe PID 1456 wrote to memory of 2308 1456 test.chs LMIGuardianSvc.exe PID 2308 wrote to memory of 3336 2308 LMIGuardianSvc.exe cmd.exe PID 2308 wrote to memory of 3336 2308 LMIGuardianSvc.exe cmd.exe PID 2308 wrote to memory of 3336 2308 LMIGuardianSvc.exe cmd.exe PID 3336 wrote to memory of 4420 3336 cmd.exe powershell.exe PID 3336 wrote to memory of 4420 3336 cmd.exe powershell.exe PID 3336 wrote to memory of 4420 3336 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\1aeb51a19fb0162d8c0cf5bc27f666a2885d4497b1738f6ad9c7125a8bc3c2d9.iso1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL inetcpl.cpl,,01⤵PID:980
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1792
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /q /c "System Volume Information\ \ \ \test.chs"1⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
\??\E:\System Volume Information\ \ \ \test.chs"System Volume Information\ \ \ \test.chs"2⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Unilateral statement by the Commission on migration.docx" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4468 -
C:\ProgramData\Intelnet\LMIGuardianSvc.exeC:\ProgramData\Intelnet\LMIGuardianSvc.exe E7113⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell "(new-object -COM Shell.Application).NameSpace(17).ParseName('E:').InvokeVerb('Eject')"4⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "(new-object -COM Shell.Application).NameSpace(17).ParseName('E:').InvokeVerb('Eject')"5⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5e772a191d58d3e2199a3372a68d086d8
SHA1dd0b2dfd602067165c87c20e46e013b7252cfb98
SHA256b35a9716e180b6a4cc92ccdc5d5825c62a41b4f13c0e38b757b2f47b202fc012
SHA51239ebf36882c5e75e25b0039c69e716149df1a1d9b39b957c5664a3a62813f62a3e8917cf5eedaaece35ce2b30423abf64e417c49836ef3cf3c038cd356788afe
-
Filesize
78KB
MD5e772a191d58d3e2199a3372a68d086d8
SHA1dd0b2dfd602067165c87c20e46e013b7252cfb98
SHA256b35a9716e180b6a4cc92ccdc5d5825c62a41b4f13c0e38b757b2f47b202fc012
SHA51239ebf36882c5e75e25b0039c69e716149df1a1d9b39b957c5664a3a62813f62a3e8917cf5eedaaece35ce2b30423abf64e417c49836ef3cf3c038cd356788afe
-
Filesize
395KB
MD593a4e2b886e2815b6b732a2380b0f068
SHA15cbfa13b74917aabbfb4d714c53afb1ac20b10e6
SHA25626c855264896db95ed46e502f2d318e5f2ad25b59bdc47bd7ffe92646102ae0d
SHA512230cedc2543d05ac39693cf79d0a2e571f06c198f32a70449b9f36d76202debc53373864ec34cb95cc94d26a54803224a615535fa4826c81e4e519c64fdd1904
-
Filesize
395KB
MD593a4e2b886e2815b6b732a2380b0f068
SHA15cbfa13b74917aabbfb4d714c53afb1ac20b10e6
SHA25626c855264896db95ed46e502f2d318e5f2ad25b59bdc47bd7ffe92646102ae0d
SHA512230cedc2543d05ac39693cf79d0a2e571f06c198f32a70449b9f36d76202debc53373864ec34cb95cc94d26a54803224a615535fa4826c81e4e519c64fdd1904
-
Filesize
588KB
MD5af04133797c7781c25980a8a004ea861
SHA16a9a5c1e23a17773a8243dda211871ca8da03a4d
SHA256d6e0903b9d9464c90c2007d84e8cf2387359c693a04c349cf0b551e65f860181
SHA5123c69f0d743715f2b104fbb9e4d330f8e263bb8cb03be62f4be91b65346f5b1f3449e7eaa86c77c4be641030a3747d1ffce303c389b637202b39c716c07ee7a4c
-
Filesize
14KB
MD52af14bcd1c2ffec278e2f52da0eb074b
SHA1d3edf0af3e665e6088a17dc6f03ac6906de27940
SHA25646e6fa282d50b59911063a805c23d2b3ca673f4899172b84386ddbc48dd88132
SHA512f808f8d84de5f524d1ca04e283641756d5b5938400642100c1c1d73664c070e15fc23d346fa011b4e58fba051f6db680455f74381a8b6a95b8a3d9f24864457d