Analysis
-
max time kernel
140s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 01:32
Static task
static1
Behavioral task
behavioral1
Sample
95e53155e00b9c37b1add3c88e16a0f3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
95e53155e00b9c37b1add3c88e16a0f3.exe
Resource
win10v2004-20231215-en
General
-
Target
95e53155e00b9c37b1add3c88e16a0f3.exe
-
Size
30KB
-
MD5
95e53155e00b9c37b1add3c88e16a0f3
-
SHA1
c3516fbeca07759176840c9df604501e8ec4b56e
-
SHA256
7e82ee52b7778275e521c319d3aeb9d8040dbf01ba1a692c7bb09769f7be8442
-
SHA512
0d9950407bb02d303fdfc0219128c77c8eb07cae6b744ebb6b8d81b493ac4439d0b69afb23479292cc7a734b8dad9cc8292582ba6c73bc40cd0c262c970dfc0e
-
SSDEEP
384://cx2DN0MCLP4TLpxxklqd8ukQ379EGR7l1j8OWntErWyc7sESVacoLUicM4W51D:hF4ArxCM98CvVaZUPMzr
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscntfy.exe -
Adds policy Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Windows-Network Component = "C:\\Program Files (x86)\\Common Files\\lsmass.exe" 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Windows-Network Component = "C:\\Program Files (x86)\\Common Files\\lsmass.exe" wscntfy.exe -
Modifies Installed Components in the registry 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DBC6F9C6-204F-5395-4967-18DBFD97D523}\StubPath = "C:\\ProgramData\\wscntfy.exe -r" 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DBC6F9C6-204F-5395-4967-18DBFD97D523}\IsInstalled = "1" 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DBC6F9C6-204F-5395-4967-18DBFD97D523}\StubPath = "C:\\ProgramData\\wscntfy.exe -r" wscntfy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DBC6F9C6-204F-5395-4967-18DBFD97D523}\IsInstalled = "1" wscntfy.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DBC6F9C6-204F-5395-4967-18DBFD97D523} 95e53155e00b9c37b1add3c88e16a0f3.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4728 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 95e53155e00b9c37b1add3c88e16a0f3.exe -
Executes dropped EXE 2 IoCs
pid Process 3940 wscntfy.exe 5052 lsmass.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows-Audio Driver = "C:\\ProgramData\\wscntfy.exe" 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows-Audio Driver = "C:\\ProgramData\\wscntfy.exe" wscntfy.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 95e53155e00b9c37b1add3c88e16a0f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95e53155e00b9c37b1add3c88e16a0f3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wscntfy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscntfy.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\lsmass.exe 95e53155e00b9c37b1add3c88e16a0f3.exe File opened for modification C:\Program Files (x86)\Common Files\lsmass.exe 95e53155e00b9c37b1add3c88e16a0f3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3856 95e53155e00b9c37b1add3c88e16a0f3.exe Token: SeDebugPrivilege 3940 wscntfy.exe Token: SeDebugPrivilege 5052 lsmass.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3856 wrote to memory of 3940 3856 95e53155e00b9c37b1add3c88e16a0f3.exe 85 PID 3856 wrote to memory of 3940 3856 95e53155e00b9c37b1add3c88e16a0f3.exe 85 PID 3856 wrote to memory of 3940 3856 95e53155e00b9c37b1add3c88e16a0f3.exe 85 PID 3856 wrote to memory of 5052 3856 95e53155e00b9c37b1add3c88e16a0f3.exe 86 PID 3856 wrote to memory of 5052 3856 95e53155e00b9c37b1add3c88e16a0f3.exe 86 PID 3856 wrote to memory of 5052 3856 95e53155e00b9c37b1add3c88e16a0f3.exe 86 PID 3940 wrote to memory of 4728 3940 wscntfy.exe 87 PID 3940 wrote to memory of 4728 3940 wscntfy.exe 87 PID 3940 wrote to memory of 4728 3940 wscntfy.exe 87 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscntfy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 95e53155e00b9c37b1add3c88e16a0f3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95e53155e00b9c37b1add3c88e16a0f3.exe"C:\Users\Admin\AppData\Local\Temp\95e53155e00b9c37b1add3c88e16a0f3.exe"1⤵
- UAC bypass
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3856 -
C:\ProgramData\wscntfy.exe"C:\ProgramData\wscntfy.exe"2⤵
- UAC bypass
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3940 -
C:\Windows\SysWOW64\netsh.exe"netsh.exe" firewall add allowedprogram program="C:\ProgramData\wscntfy.exe" name="Windows-Audio Driver" mode=ENABLE scope=ALL profile=ALL3⤵
- Modifies Windows Firewall
PID:4728
-
-
-
C:\Program Files (x86)\Common Files\lsmass.exe"C:\Program Files (x86)\Common Files\lsmass.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD595e53155e00b9c37b1add3c88e16a0f3
SHA1c3516fbeca07759176840c9df604501e8ec4b56e
SHA2567e82ee52b7778275e521c319d3aeb9d8040dbf01ba1a692c7bb09769f7be8442
SHA5120d9950407bb02d303fdfc0219128c77c8eb07cae6b744ebb6b8d81b493ac4439d0b69afb23479292cc7a734b8dad9cc8292582ba6c73bc40cd0c262c970dfc0e