Analysis
-
max time kernel
206s -
max time network
224s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2022, 13:16
Static task
static1
Behavioral task
behavioral1
Sample
c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe
Resource
win10v2004-20221111-en
General
-
Target
c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe
-
Size
881KB
-
MD5
30c9749d1561d80b6bf9bb3089e68bf7
-
SHA1
420248d818c5b67f4dcdecd98034aec579b1faf6
-
SHA256
c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef
-
SHA512
a33367137f33c69965498461afd1a4d6417659284a49f08ffabdb70bd1708be673f28047c695871338d6837b9f9ddcfe503565fd1ef7343ea20aa1e655fb0825
-
SSDEEP
12288:1TZUrhi6HEVrXSDhxQp8Oj3tzilONY71SSIeogqy2GFzxN78beVapW/Uu98:Xig6kVruhxy8ctzvu0JeogybeVadU8
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" vbc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Startup Name = "C:\\Users\\Admin\\AppData\\Roaming\\reloaded.exe" c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Startup Name = "C:\\Users\\Admin\\AppData\\Roaming\\reloaded.exe" c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4508 set thread context of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4680 set thread context of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe Token: SeIncreaseQuotaPrivilege 3808 vbc.exe Token: SeSecurityPrivilege 3808 vbc.exe Token: SeTakeOwnershipPrivilege 3808 vbc.exe Token: SeLoadDriverPrivilege 3808 vbc.exe Token: SeSystemProfilePrivilege 3808 vbc.exe Token: SeSystemtimePrivilege 3808 vbc.exe Token: SeProfSingleProcessPrivilege 3808 vbc.exe Token: SeIncBasePriorityPrivilege 3808 vbc.exe Token: SeCreatePagefilePrivilege 3808 vbc.exe Token: SeBackupPrivilege 3808 vbc.exe Token: SeRestorePrivilege 3808 vbc.exe Token: SeShutdownPrivilege 3808 vbc.exe Token: SeDebugPrivilege 3808 vbc.exe Token: SeSystemEnvironmentPrivilege 3808 vbc.exe Token: SeChangeNotifyPrivilege 3808 vbc.exe Token: SeRemoteShutdownPrivilege 3808 vbc.exe Token: SeUndockPrivilege 3808 vbc.exe Token: SeManageVolumePrivilege 3808 vbc.exe Token: SeImpersonatePrivilege 3808 vbc.exe Token: SeCreateGlobalPrivilege 3808 vbc.exe Token: 33 3808 vbc.exe Token: 34 3808 vbc.exe Token: 35 3808 vbc.exe Token: 36 3808 vbc.exe Token: SeDebugPrivilege 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe Token: SeIncreaseQuotaPrivilege 2312 vbc.exe Token: SeSecurityPrivilege 2312 vbc.exe Token: SeTakeOwnershipPrivilege 2312 vbc.exe Token: SeLoadDriverPrivilege 2312 vbc.exe Token: SeSystemProfilePrivilege 2312 vbc.exe Token: SeSystemtimePrivilege 2312 vbc.exe Token: SeProfSingleProcessPrivilege 2312 vbc.exe Token: SeIncBasePriorityPrivilege 2312 vbc.exe Token: SeCreatePagefilePrivilege 2312 vbc.exe Token: SeBackupPrivilege 2312 vbc.exe Token: SeRestorePrivilege 2312 vbc.exe Token: SeShutdownPrivilege 2312 vbc.exe Token: SeDebugPrivilege 2312 vbc.exe Token: SeSystemEnvironmentPrivilege 2312 vbc.exe Token: SeChangeNotifyPrivilege 2312 vbc.exe Token: SeRemoteShutdownPrivilege 2312 vbc.exe Token: SeUndockPrivilege 2312 vbc.exe Token: SeManageVolumePrivilege 2312 vbc.exe Token: SeImpersonatePrivilege 2312 vbc.exe Token: SeCreateGlobalPrivilege 2312 vbc.exe Token: 33 2312 vbc.exe Token: 34 2312 vbc.exe Token: 35 2312 vbc.exe Token: 36 2312 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3808 vbc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 3808 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 85 PID 4508 wrote to memory of 4680 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 86 PID 4508 wrote to memory of 4680 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 86 PID 4508 wrote to memory of 4680 4508 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 86 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87 PID 4680 wrote to memory of 2312 4680 c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe"C:\Users\Admin\AppData\Local\Temp\c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies firewall policy service
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3808
-
-
C:\Users\Admin\AppData\Local\Temp\c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe"C:\Users\Admin\AppData\Local\Temp\c9080a002d0b7151f41a005e0cb56a124470b9325d10011c61ad153ad289b9ef.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Modifies firewall policy service
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-