Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 21:08
Static task
static1
Behavioral task
behavioral1
Sample
b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe
Resource
win10v2004-20220812-en
General
-
Target
b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe
-
Size
360KB
-
MD5
a0395a0ccb533b872fd9e9a63c430520
-
SHA1
09476da68986c048f1851bcddc436fb9c0d11e65
-
SHA256
b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318
-
SHA512
cb141e0665c337ddd553ab3f8cc3e14e5f1d4a89958709aa4c130a5875bfefa0aa73563281c54a6d23acabefb0a63fb30dd5ff354a109d1348eba6b5aaec0dc3
-
SSDEEP
6144:+n+wXnY+ekpe677x86YHSIUQhtTjc6CDas9PtpxQqZ+JMOtg4aWssII8y:+rekUExQzht/cCs1xQKOkRs0y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hostemrd = "C:\\Users\\Admin\\AppData\\Roaming\\hostems.exe" b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe File opened for modification C:\Windows\assembly\Desktop.ini b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4500 set thread context of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe File created C:\Windows\assembly\Desktop.ini b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe File opened for modification C:\Windows\assembly\Desktop.ini b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe Token: SeDebugPrivilege 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4500 wrote to memory of 3224 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 89 PID 4500 wrote to memory of 3224 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 89 PID 4500 wrote to memory of 3224 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 89 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 4500 wrote to memory of 1468 4500 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 91 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81 PID 1468 wrote to memory of 4500 1468 b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe"C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:3224
-
-
C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe"C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe
Filesize360KB
MD5a0395a0ccb533b872fd9e9a63c430520
SHA109476da68986c048f1851bcddc436fb9c0d11e65
SHA256b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318
SHA512cb141e0665c337ddd553ab3f8cc3e14e5f1d4a89958709aa4c130a5875bfefa0aa73563281c54a6d23acabefb0a63fb30dd5ff354a109d1348eba6b5aaec0dc3
-
C:\Users\Admin\AppData\Local\Temp\b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318.exe
Filesize360KB
MD5a0395a0ccb533b872fd9e9a63c430520
SHA109476da68986c048f1851bcddc436fb9c0d11e65
SHA256b06b1b63f2c5bf8b006a1fddb047fcce497c3f88b567c0a482654a5311d14318
SHA512cb141e0665c337ddd553ab3f8cc3e14e5f1d4a89958709aa4c130a5875bfefa0aa73563281c54a6d23acabefb0a63fb30dd5ff354a109d1348eba6b5aaec0dc3
-
Filesize
381B
MD51e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA14260284ce14278c397aaf6f389c1609b0ab0ce51
SHA2564bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA5128c290919e456a80d87dd6d243e4713945432b9a2bc158bfa5b81ae9fed1a8dd693da51914fa4014c5b8596e36186a9c891741c3b9011958c7ac240b7d818f815
-
Filesize
4B
MD5cec6f62cfb44b1be110b7bf70c8362d8
SHA1742f0a1ef06d6bdc8c856b05b3ad8839e2a27ba7
SHA2566b6803d3f23f64d048b7d5e5d1b828c90aac1b68bec5c590100122902a400876
SHA51275b3a6744aacae46a8de3b5b609d21cd143e701f3c73ea257d121e8cb54d27a0d3d2ed17d25cc8329a5e2b8913a298747c40f555b0af3b32ebe3dc6d22099ab8