Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 18:10
Static task
static1
Behavioral task
behavioral1
Sample
b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe
Resource
win10v2004-20220901-en
General
-
Target
b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe
-
Size
43KB
-
MD5
825aec8fe0b56ed52d928456343ac6ee
-
SHA1
5519c9bc3ee0626dca8b31c28d80316b26d9561e
-
SHA256
b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01
-
SHA512
d4c78d15250ca2605638d98fd0975d7da04a3b4b38aaf8fd864153447ef3f9d8cd7fe08eed4972c2c38aecc61c5be8a3d07a83dede3dc8506fea91ddea480d78
-
SSDEEP
768:HiHDZ8y9MHHSqSwfSre9WTZ2S1581N6HUjHPSqvtK1o7Mr1PTEN5a38HCCjPkaf6:IaWE5o81W1bEDHCCrk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2308 windows.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5092 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecc7c8c51c0850c1ec247c7fd3602f20.exe windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecc7c8c51c0850c1ec247c7fd3602f20.exe windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ecc7c8c51c0850c1ec247c7fd3602f20 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ecc7c8c51c0850c1ec247c7fd3602f20 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe 2308 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2308 windows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5068 wrote to memory of 2308 5068 b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe 81 PID 5068 wrote to memory of 2308 5068 b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe 81 PID 5068 wrote to memory of 2308 5068 b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe 81 PID 2308 wrote to memory of 5092 2308 windows.exe 82 PID 2308 wrote to memory of 5092 2308 windows.exe 82 PID 2308 wrote to memory of 5092 2308 windows.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe"C:\Users\Admin\AppData\Local\Temp\b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5092
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5825aec8fe0b56ed52d928456343ac6ee
SHA15519c9bc3ee0626dca8b31c28d80316b26d9561e
SHA256b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01
SHA512d4c78d15250ca2605638d98fd0975d7da04a3b4b38aaf8fd864153447ef3f9d8cd7fe08eed4972c2c38aecc61c5be8a3d07a83dede3dc8506fea91ddea480d78
-
Filesize
43KB
MD5825aec8fe0b56ed52d928456343ac6ee
SHA15519c9bc3ee0626dca8b31c28d80316b26d9561e
SHA256b0209f837700096c46b733f65e3dd66d2903cd362fbd6a1273431ed9be874b01
SHA512d4c78d15250ca2605638d98fd0975d7da04a3b4b38aaf8fd864153447ef3f9d8cd7fe08eed4972c2c38aecc61c5be8a3d07a83dede3dc8506fea91ddea480d78