Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 01:47
Static task
static1
Behavioral task
behavioral1
Sample
0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe
Resource
win10v2004-20220901-en
General
-
Target
0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe
-
Size
44KB
-
MD5
31956e1e2b6238d4cb2ae04287041d50
-
SHA1
edfc521b5a1533409004c34eda0d84ffde384647
-
SHA256
0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428
-
SHA512
a782bb974a607ca74031a78115f2ac3e3e0b162896d5b93d2b2778bd5bd9168be2eab48e2a8ef0e6f7199aee571a3c1438ecf171745b18b91031e8a8b1843d6e
-
SSDEEP
768:No/Pl86Ng7TSuuff+bCxOnnu2GB581M6HTjHHGqvtq1ssE71GwM4vgNK2mljcEnD:wpOnrBJ/h2k5M4vgYlQEnjFnwTF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1236 photos.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4940 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ae60dbb97418034618464f7f39a10511.exe photos.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ae60dbb97418034618464f7f39a10511.exe photos.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ae60dbb97418034618464f7f39a10511 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\photos.exe\" .." photos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ae60dbb97418034618464f7f39a10511 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\photos.exe\" .." photos.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe 1236 photos.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 photos.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1236 2496 0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe 80 PID 2496 wrote to memory of 1236 2496 0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe 80 PID 2496 wrote to memory of 1236 2496 0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe 80 PID 1236 wrote to memory of 4940 1236 photos.exe 82 PID 1236 wrote to memory of 4940 1236 photos.exe 82 PID 1236 wrote to memory of 4940 1236 photos.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe"C:\Users\Admin\AppData\Local\Temp\0b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\photos.exe"C:\Users\Admin\AppData\Local\Temp\photos.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\photos.exe" "photos.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4940
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD531956e1e2b6238d4cb2ae04287041d50
SHA1edfc521b5a1533409004c34eda0d84ffde384647
SHA2560b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428
SHA512a782bb974a607ca74031a78115f2ac3e3e0b162896d5b93d2b2778bd5bd9168be2eab48e2a8ef0e6f7199aee571a3c1438ecf171745b18b91031e8a8b1843d6e
-
Filesize
44KB
MD531956e1e2b6238d4cb2ae04287041d50
SHA1edfc521b5a1533409004c34eda0d84ffde384647
SHA2560b50e1210472da7052cdf50d8a0c9cec52902a4cbf9c586cc1c5474dc70b5428
SHA512a782bb974a607ca74031a78115f2ac3e3e0b162896d5b93d2b2778bd5bd9168be2eab48e2a8ef0e6f7199aee571a3c1438ecf171745b18b91031e8a8b1843d6e