Analysis
-
max time kernel
157s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 00:16
Static task
static1
Behavioral task
behavioral1
Sample
9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe
Resource
win10v2004-20221111-en
General
-
Target
9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe
-
Size
62KB
-
MD5
0a797adc3f086673bfceb8254c3912d4
-
SHA1
0d3a2367d5625f30ac6deca128c339b6b5903776
-
SHA256
9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a
-
SHA512
7378ff873274e4bc1ad5032ecc30f9743e0266bac95c956b938195bc8d67ee8afe628f4f8d7874bb397e885933ade81b00846e899bf272d31ba3334ee185d8ea
-
SSDEEP
1536:bpg6nW9+kdTx87Iwterf9KZezMv5oITjhyb5lZT:bpg6W5kRMf9BY5ooS
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\System = "kdoqe.exe" 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\kdoqe.exe 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe File opened for modification C:\Windows\SysWOW64\kdoqe.exe 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3276 set thread context of 1924 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe 81 -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeSecurityPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeTakeOwnershipPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeLoadDriverPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeSystemProfilePrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeSystemtimePrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeProfSingleProcessPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeIncBasePriorityPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeCreatePagefilePrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeBackupPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeRestorePrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeShutdownPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeDebugPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeSystemEnvironmentPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeChangeNotifyPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeRemoteShutdownPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeUndockPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeManageVolumePrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeImpersonatePrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: SeCreateGlobalPrivilege 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: 33 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: 34 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: 35 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe Token: 36 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3276 wrote to memory of 1924 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe 81 PID 3276 wrote to memory of 1924 3276 9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe"C:\Users\Admin\AppData\Local\Temp\9bf2f997ca1077d7820d7e7d53622f694f45fd19ee934fb91fc772221e12eb4a.exe"1⤵
- Checks computer location settings
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Modifies registry class
PID:1924
-