Analysis
-
max time kernel
187s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 10:08
Static task
static1
Behavioral task
behavioral1
Sample
b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe
Resource
win10v2004-20221111-en
General
-
Target
b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe
-
Size
43KB
-
MD5
75afc3968269546056e089311e6a6e25
-
SHA1
17df0b061d5c744de710300ae8c2e7fbbca89d7e
-
SHA256
b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a
-
SHA512
2907f103fd0cfc0ef0d1476ea636dc0056ebe02f1af38e1ebd23cadab1d7776e438281ab1da23a4bfc869ca3c743c01833b50c9b2aca16b27086503c903e5133
-
SSDEEP
768:5S3DZ8y9MHnS6SgfSre9WTZ2S15M1N6HUjHPSqvtK1YrMr1PTENpaXsHCCjPkaE6:m6WEpo81W1bEjHCCrk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
thebest.exepid process 4476 thebest.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe -
Drops startup file 2 IoCs
Processes:
thebest.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\24894a08d6e12e0cd8ac5badace326b3.exe thebest.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\24894a08d6e12e0cd8ac5badace326b3.exe thebest.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
thebest.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\24894a08d6e12e0cd8ac5badace326b3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\thebest.exe\" .." thebest.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\24894a08d6e12e0cd8ac5badace326b3 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\thebest.exe\" .." thebest.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
thebest.exepid process 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe 4476 thebest.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
thebest.exedescription pid process Token: SeDebugPrivilege 4476 thebest.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exethebest.exedescription pid process target process PID 4624 wrote to memory of 4476 4624 b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe thebest.exe PID 4624 wrote to memory of 4476 4624 b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe thebest.exe PID 4624 wrote to memory of 4476 4624 b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe thebest.exe PID 4476 wrote to memory of 1700 4476 thebest.exe netsh.exe PID 4476 wrote to memory of 1700 4476 thebest.exe netsh.exe PID 4476 wrote to memory of 1700 4476 thebest.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe"C:\Users\Admin\AppData\Local\Temp\b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\thebest.exe"C:\Users\Admin\AppData\Local\Temp\thebest.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\thebest.exe" "thebest.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD575afc3968269546056e089311e6a6e25
SHA117df0b061d5c744de710300ae8c2e7fbbca89d7e
SHA256b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a
SHA5122907f103fd0cfc0ef0d1476ea636dc0056ebe02f1af38e1ebd23cadab1d7776e438281ab1da23a4bfc869ca3c743c01833b50c9b2aca16b27086503c903e5133
-
Filesize
43KB
MD575afc3968269546056e089311e6a6e25
SHA117df0b061d5c744de710300ae8c2e7fbbca89d7e
SHA256b08aa1d63497dc690d0cd2baab0770457f6e28267a454a4fb860540979d6158a
SHA5122907f103fd0cfc0ef0d1476ea636dc0056ebe02f1af38e1ebd23cadab1d7776e438281ab1da23a4bfc869ca3c743c01833b50c9b2aca16b27086503c903e5133