Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2022 22:35
Static task
static1
Behavioral task
behavioral1
Sample
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe
Resource
win10v2004-20220812-en
General
-
Target
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe
-
Size
503KB
-
MD5
0abbf2d3cc9ee550fd17c49e40316170
-
SHA1
be1a50fd8971defd5cb9477b8f5ec31dff7e210b
-
SHA256
0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
-
SHA512
800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c
-
SSDEEP
12288:Sh1Lk70TnvjcXt2ksLayYZbrgK5JkHM/radQA7QwPnBHBZgzc:mk70TrcXgksLfkrgKbAM/rarr/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2640 IEMonitor.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 32 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8b031add5ca67aab7a1155340e511197.exe IEMonitor.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8b031add5ca67aab7a1155340e511197.exe IEMonitor.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b031add5ca67aab7a1155340e511197 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\IEMonitor.exe\" .." IEMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\8b031add5ca67aab7a1155340e511197 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\IEMonitor.exe\" .." IEMonitor.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{D9FCD868-A533-4E7B-B36C-87B169D1A1F7}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{E84316F6-BA57-43A8-880B-84C038DCF979}.catalogItem svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe 2640 IEMonitor.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2980 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe Token: 33 2980 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe Token: SeIncBasePriorityPrivilege 2980 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe Token: SeDebugPrivilege 2640 IEMonitor.exe Token: 33 2640 IEMonitor.exe Token: SeIncBasePriorityPrivilege 2640 IEMonitor.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2640 2980 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 84 PID 2980 wrote to memory of 2640 2980 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 84 PID 2980 wrote to memory of 2640 2980 0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe 84 PID 2640 wrote to memory of 32 2640 IEMonitor.exe 85 PID 2640 wrote to memory of 32 2640 IEMonitor.exe 85 PID 2640 wrote to memory of 32 2640 IEMonitor.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe"C:\Users\Admin\AppData\Local\Temp\0dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\IEMonitor.exe"C:\Users\Admin\AppData\Local\Temp\IEMonitor.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\IEMonitor.exe" "IEMonitor.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:32
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:5000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
503KB
MD50abbf2d3cc9ee550fd17c49e40316170
SHA1be1a50fd8971defd5cb9477b8f5ec31dff7e210b
SHA2560dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
SHA512800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c
-
Filesize
503KB
MD50abbf2d3cc9ee550fd17c49e40316170
SHA1be1a50fd8971defd5cb9477b8f5ec31dff7e210b
SHA2560dee8e57ffe75067ba28753b0d00703254d3b08513ea2b96ac421b94b2668ddc
SHA512800b3ba6bdb7172324e669e0540f13e1f87b41229f56c4dc909b36ad163ef5f924b4ee70505d18992610697653d2d36e08dfb02cfe0e766a62a4afc1f0c6882c