Analysis
-
max time kernel
55s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
Recovery.exe
Resource
win7-20240903-en
General
-
Target
Recovery.exe
-
Size
107KB
-
MD5
d90957d3cd23fbe36dedf1de6faa40d7
-
SHA1
d4eaf5265a509389673f78621f2b8fad4469534b
-
SHA256
d5acc827ecfc0a6944eb3b7fe4e1de10c433f8bacbf9e5ac576a5fbd55219f36
-
SHA512
aee281bbeace797741126ccdb5b516bfb265b6630f16ffaf44ad840383e42ea11e5fe9b30518c2de652dfc2dfc8521523f99b8e39d79d28691e6049de843c12f
-
SSDEEP
3072:gL06G8Hl9Sfhw4mzbW/hg0cYpG1RgN1UeeXB:gL48F9S2NbAhg0cYpG1RgN1Ues
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Recovery.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" Recovery.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Recovery.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Recovery.exe -
Blocks application from running via registry modification 9 IoCs
Adds application to list of disallowed applications.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\windows\CurrentVersion\Policies\Explorer\DisallowRun Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "ProcessHacker.exe" Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "procexp64.exe" Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "Autorunsc.exe" Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\7 = "notepad.exe" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "Autoruns.exe" Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "Autoruns64.exe" Recovery.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\6 = "Autorunsc64.exe" Recovery.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Recovery.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Indicator Removal: Network Share Connection Removal 1 TTPs 3 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
pid Process 2276 net1.exe 2516 cmd.exe 1764 net.exe -
Possible privilege escalation attempt 6 IoCs
pid Process 2644 takeown.exe 2528 icacls.exe 1680 takeown.exe 2548 icacls.exe 2560 takeown.exe 2604 icacls.exe -
Modifies file permissions 1 TTPs 6 IoCs
pid Process 2604 icacls.exe 2644 takeown.exe 2528 icacls.exe 1680 takeown.exe 2548 icacls.exe 2560 takeown.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Recovery.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoRestartShell = "0" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\DisableCAD = "1" Recovery.exe -
Modifies boot configuration data using bcdedit 1 IoCs
pid Process 1248 bcdedit.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Recovery.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\AutoColorization = "1" Recovery.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "https://github.com/Joseantonio2354/Kawaii" Recovery.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2644 takeown.exe Token: SeTakeOwnershipPrivilege 1680 takeown.exe Token: SeTakeOwnershipPrivilege 2560 takeown.exe Token: SeDebugPrivilege 2736 Recovery.exe Token: SeDebugPrivilege 2736 Recovery.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2648 2736 Recovery.exe 30 PID 2736 wrote to memory of 2648 2736 Recovery.exe 30 PID 2736 wrote to memory of 2648 2736 Recovery.exe 30 PID 2736 wrote to memory of 2836 2736 Recovery.exe 32 PID 2736 wrote to memory of 2836 2736 Recovery.exe 32 PID 2736 wrote to memory of 2836 2736 Recovery.exe 32 PID 2648 wrote to memory of 2644 2648 cmd.exe 34 PID 2648 wrote to memory of 2644 2648 cmd.exe 34 PID 2648 wrote to memory of 2644 2648 cmd.exe 34 PID 2836 wrote to memory of 1680 2836 cmd.exe 35 PID 2836 wrote to memory of 1680 2836 cmd.exe 35 PID 2836 wrote to memory of 1680 2836 cmd.exe 35 PID 2648 wrote to memory of 2528 2648 cmd.exe 36 PID 2648 wrote to memory of 2528 2648 cmd.exe 36 PID 2648 wrote to memory of 2528 2648 cmd.exe 36 PID 2836 wrote to memory of 2548 2836 cmd.exe 37 PID 2836 wrote to memory of 2548 2836 cmd.exe 37 PID 2836 wrote to memory of 2548 2836 cmd.exe 37 PID 2648 wrote to memory of 2560 2648 cmd.exe 38 PID 2648 wrote to memory of 2560 2648 cmd.exe 38 PID 2648 wrote to memory of 2560 2648 cmd.exe 38 PID 2648 wrote to memory of 2604 2648 cmd.exe 39 PID 2648 wrote to memory of 2604 2648 cmd.exe 39 PID 2648 wrote to memory of 2604 2648 cmd.exe 39 PID 2736 wrote to memory of 1160 2736 Recovery.exe 42 PID 2736 wrote to memory of 1160 2736 Recovery.exe 42 PID 2736 wrote to memory of 1160 2736 Recovery.exe 42 PID 1160 wrote to memory of 1248 1160 cmd.exe 44 PID 1160 wrote to memory of 1248 1160 cmd.exe 44 PID 1160 wrote to memory of 1248 1160 cmd.exe 44 PID 2736 wrote to memory of 2516 2736 Recovery.exe 45 PID 2736 wrote to memory of 2516 2736 Recovery.exe 45 PID 2736 wrote to memory of 2516 2736 Recovery.exe 45 PID 2516 wrote to memory of 1764 2516 cmd.exe 47 PID 2516 wrote to memory of 1764 2516 cmd.exe 47 PID 2516 wrote to memory of 1764 2516 cmd.exe 47 PID 1764 wrote to memory of 2276 1764 net.exe 48 PID 1764 wrote to memory of 2276 1764 net.exe 48 PID 1764 wrote to memory of 2276 1764 net.exe 48 PID 2736 wrote to memory of 2800 2736 Recovery.exe 49 PID 2736 wrote to memory of 2800 2736 Recovery.exe 49 PID 2736 wrote to memory of 2800 2736 Recovery.exe 49 PID 2800 wrote to memory of 2904 2800 cmd.exe 51 PID 2800 wrote to memory of 2904 2800 cmd.exe 51 PID 2800 wrote to memory of 2904 2800 cmd.exe 51 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\UseDefaultTile = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecycleFiles = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" Recovery.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Recovery.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Recovery.exe"C:\Users\Admin\AppData\Local\Temp\Recovery.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Checks whether UAC is enabled
- Modifies WinLogon
- Writes to the Master Boot Record (MBR)
- Modifies Control Panel
- Modifies Internet Explorer start page
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && Exit2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System323⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2528
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\drivers3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32\winlogon.exe && icacls C:\Windows\System32\winlogon.exe /grant %username%:F exit2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\winlogon.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\winlogon.exe /grant Admin:F exit3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k bcdedit /delete {current} && exit2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\bcdedit.exebcdedit /delete {current}3⤵
- Modifies boot configuration data using bcdedit
PID:1248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k net user "%username%" /delete && exit2⤵
- Indicator Removal: Network Share Connection Removal
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\net.exenet user "Admin" /delete3⤵
- Indicator Removal: Network Share Connection Removal
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user "Admin" /delete4⤵
- Indicator Removal: Network Share Connection Removal
PID:2276
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k reg delete HKCR /f && exit2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\reg.exereg delete HKCR /f3⤵PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Indicator Removal
1Network Share Connection Removal
1Modify Registry
7Pre-OS Boot
1Bootkit
1