Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 14:46
Static task
static1
Behavioral task
behavioral1
Sample
2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe
Resource
win7-20220901-en
General
-
Target
2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe
-
Size
81KB
-
MD5
7386700662176cbad09a78028ad0ec10
-
SHA1
1711b0cf8eb7d63b2acfff46c0b0c69efaaab2bc
-
SHA256
2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468
-
SHA512
0c0960abf7126998956bc50a86da810abae30c67e3a388bdc6549d44faa023b4a09e72a69fc8624dde300d5d7a05eeda6c52013d180a64e7a7334964d56ee0a3
-
SSDEEP
1536:62ny03fkUsFtDAjfuJuE1tnp5FDmLGESGBTUFOa:621PCPAjf8uEN4l+FOa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1764 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2464 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe File opened for modification C:\Windows\assembly\Desktop.ini 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe File opened for modification C:\Windows\assembly 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe File created C:\Windows\assembly\Desktop.ini 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe Token: 33 1764 server.exe Token: SeIncBasePriorityPrivilege 1764 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4900 wrote to memory of 1764 4900 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe 85 PID 4900 wrote to memory of 1764 4900 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe 85 PID 4900 wrote to memory of 1764 4900 2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe 85 PID 1764 wrote to memory of 2464 1764 server.exe 86 PID 1764 wrote to memory of 2464 1764 server.exe 86 PID 1764 wrote to memory of 2464 1764 server.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe"C:\Users\Admin\AppData\Local\Temp\2b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD57386700662176cbad09a78028ad0ec10
SHA11711b0cf8eb7d63b2acfff46c0b0c69efaaab2bc
SHA2562b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468
SHA5120c0960abf7126998956bc50a86da810abae30c67e3a388bdc6549d44faa023b4a09e72a69fc8624dde300d5d7a05eeda6c52013d180a64e7a7334964d56ee0a3
-
Filesize
81KB
MD57386700662176cbad09a78028ad0ec10
SHA11711b0cf8eb7d63b2acfff46c0b0c69efaaab2bc
SHA2562b903e829950918b5b2ba6ed81fa19be2c5f8fa9934ee4c75bb278934a953468
SHA5120c0960abf7126998956bc50a86da810abae30c67e3a388bdc6549d44faa023b4a09e72a69fc8624dde300d5d7a05eeda6c52013d180a64e7a7334964d56ee0a3