Analysis
-
max time kernel
150s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 19:04
Static task
static1
Behavioral task
behavioral1
Sample
osn.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
osn.exe
Resource
win10v2004-20220812-en
General
-
Target
osn.exe
-
Size
426KB
-
MD5
7990a08facbe1c8c5a673aee28de308a
-
SHA1
940bf5f40d0dd3b47b732d66d9bfae33e01d5d0f
-
SHA256
5aabccffcd5fe39c601e91a3c84f24854ce3aacc07321c1a09054942ab7aaa41
-
SHA512
8598137aa03f6c5ef48b5d370e9ba0d51386660c9de00c9ec051710adae204e150b259a31adde2f1d64dc1bf94707d515629992dc62020a5db8fd1721450336d
-
SSDEEP
6144:yZDNxWGx7Dsgz5Z7aZgYvhzmi7UDXTKFtwIjH1VdRQ/vqkg1gEagdQH:zG7DZJaZgIhzmmUTKFTj1V7uikFg
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 460 google.exe 4356 google.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4916 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation osn.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7787bd67a92b047a61177111148878bc.exe google.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7787bd67a92b047a61177111148878bc.exe google.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\7787bd67a92b047a61177111148878bc = "\"C:\\ProgramData\\google.exe\" .." google.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7787bd67a92b047a61177111148878bc = "\"C:\\ProgramData\\google.exe\" .." google.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini osn.exe File opened for modification C:\Windows\assembly\Desktop.ini osn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 376 set thread context of 4872 376 osn.exe 81 PID 460 set thread context of 4356 460 google.exe 83 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly osn.exe File created C:\Windows\assembly\Desktop.ini osn.exe File opened for modification C:\Windows\assembly\Desktop.ini osn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe 4356 google.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 376 osn.exe Token: SeDebugPrivilege 460 google.exe Token: SeDebugPrivilege 4356 google.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 376 wrote to memory of 4872 376 osn.exe 81 PID 4872 wrote to memory of 460 4872 osn.exe 82 PID 4872 wrote to memory of 460 4872 osn.exe 82 PID 4872 wrote to memory of 460 4872 osn.exe 82 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 460 wrote to memory of 4356 460 google.exe 83 PID 4356 wrote to memory of 4916 4356 google.exe 84 PID 4356 wrote to memory of 4916 4356 google.exe 84 PID 4356 wrote to memory of 4916 4356 google.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\osn.exe"C:\Users\Admin\AppData\Local\Temp\osn.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\osn.exeC:\Users\Admin\AppData\Local\Temp\osn.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\ProgramData\google.exe"C:\ProgramData\google.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:460 -
C:\ProgramData\google.exeC:\ProgramData\google.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\google.exe" "google.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4916
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD57990a08facbe1c8c5a673aee28de308a
SHA1940bf5f40d0dd3b47b732d66d9bfae33e01d5d0f
SHA2565aabccffcd5fe39c601e91a3c84f24854ce3aacc07321c1a09054942ab7aaa41
SHA5128598137aa03f6c5ef48b5d370e9ba0d51386660c9de00c9ec051710adae204e150b259a31adde2f1d64dc1bf94707d515629992dc62020a5db8fd1721450336d
-
Filesize
426KB
MD57990a08facbe1c8c5a673aee28de308a
SHA1940bf5f40d0dd3b47b732d66d9bfae33e01d5d0f
SHA2565aabccffcd5fe39c601e91a3c84f24854ce3aacc07321c1a09054942ab7aaa41
SHA5128598137aa03f6c5ef48b5d370e9ba0d51386660c9de00c9ec051710adae204e150b259a31adde2f1d64dc1bf94707d515629992dc62020a5db8fd1721450336d
-
Filesize
426KB
MD57990a08facbe1c8c5a673aee28de308a
SHA1940bf5f40d0dd3b47b732d66d9bfae33e01d5d0f
SHA2565aabccffcd5fe39c601e91a3c84f24854ce3aacc07321c1a09054942ab7aaa41
SHA5128598137aa03f6c5ef48b5d370e9ba0d51386660c9de00c9ec051710adae204e150b259a31adde2f1d64dc1bf94707d515629992dc62020a5db8fd1721450336d
-
Filesize
594B
MD551ac875eb708e015bc50f2bee1062ca7
SHA1c3a32f66deb3272dc6f26443813294c6d156ecf9
SHA25644eb523a35bf63adcf05fd6a67981adf0d427c80d04fe76ce164805d1f4b7518
SHA512e394c11bffdfe0ef256a5fa72205a91fd12341ad61b12d1c9858d0702cb7f627e4af888b8c7cfaaceb7356731f101e04c02f7e9d36b2c47a826321cfef953f19
-
Filesize
594B
MD551ac875eb708e015bc50f2bee1062ca7
SHA1c3a32f66deb3272dc6f26443813294c6d156ecf9
SHA25644eb523a35bf63adcf05fd6a67981adf0d427c80d04fe76ce164805d1f4b7518
SHA512e394c11bffdfe0ef256a5fa72205a91fd12341ad61b12d1c9858d0702cb7f627e4af888b8c7cfaaceb7356731f101e04c02f7e9d36b2c47a826321cfef953f19