Analysis
-
max time kernel
151s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 23:28
Static task
static1
Behavioral task
behavioral1
Sample
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe
Resource
win10v2004-20220812-en
General
-
Target
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe
-
Size
1.8MB
-
MD5
8b65a55c3a468228272d004903b40546
-
SHA1
5f8f2b352c756b9818b887f46619c9d62f8861a9
-
SHA256
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba
-
SHA512
75a1824b1a53c7a16ebe5bd44cf0351b2737b5f6e5c5e38feb8047a251d6aa34a7f15a4f072c16db77a6c6983ede4214dd985a7a04e1f48c219c341df486b120
-
SSDEEP
49152:on+Wqv6iVLxcGGvWma8Tjc04axAwCQW6pN0IHL:omCVTN3tfW6pNHL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Protector-ubxp.exepid process 4304 Protector-ubxp.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exeProtector-ubxp.exedescription pid process Token: SeDebugPrivilege 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe Token: SeShutdownPrivilege 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe Token: SeDebugPrivilege 4304 Protector-ubxp.exe Token: SeShutdownPrivilege 4304 Protector-ubxp.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exeProtector-ubxp.exepid process 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe 4304 Protector-ubxp.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exedescription pid process target process PID 2068 wrote to memory of 4304 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe Protector-ubxp.exe PID 2068 wrote to memory of 4304 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe Protector-ubxp.exe PID 2068 wrote to memory of 4304 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe Protector-ubxp.exe PID 2068 wrote to memory of 1656 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe cmd.exe PID 2068 wrote to memory of 1656 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe cmd.exe PID 2068 wrote to memory of 1656 2068 79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe"C:\Users\Admin\AppData\Local\Temp\79806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Roaming\Protector-ubxp.exeC:\Users\Admin\AppData\Roaming\Protector-ubxp.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4304 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\79806B~1.EXE" >> NUL2⤵PID:1656
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD58b65a55c3a468228272d004903b40546
SHA15f8f2b352c756b9818b887f46619c9d62f8861a9
SHA25679806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba
SHA51275a1824b1a53c7a16ebe5bd44cf0351b2737b5f6e5c5e38feb8047a251d6aa34a7f15a4f072c16db77a6c6983ede4214dd985a7a04e1f48c219c341df486b120
-
Filesize
1.8MB
MD58b65a55c3a468228272d004903b40546
SHA15f8f2b352c756b9818b887f46619c9d62f8861a9
SHA25679806b97ee86f26bbfc7b37ac2abc2eb2129f50abb45308e4f632fb7a5ba13ba
SHA51275a1824b1a53c7a16ebe5bd44cf0351b2737b5f6e5c5e38feb8047a251d6aa34a7f15a4f072c16db77a6c6983ede4214dd985a7a04e1f48c219c341df486b120