Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2023 09:36
Static task
static1
Behavioral task
behavioral1
Sample
0e5fadebbb63160d78fab09972b795f7.exe
Resource
win7-20220812-en
General
-
Target
0e5fadebbb63160d78fab09972b795f7.exe
-
Size
2.1MB
-
MD5
0e5fadebbb63160d78fab09972b795f7
-
SHA1
64259d7e08928f9b2f5a8639ba970d8f36b904d6
-
SHA256
fc729002ac4f2ca65757920fe60351d318b329d854cbf709addf0761d0c68664
-
SHA512
949ab8bdb2e60941231faa2e744a78c8f7153536013296c459d025ce67ecd7bcf38c8f024fe4d7d79c0cc973781a4725ff07a2d1a32bb9286c0f41fcac6ebe96
-
SSDEEP
49152:LTQrHkWhCQyTmeBm/o56gJetPDI+55De8dKbfstgi/:WCrTPm/osgJi8+fzkfs//
Malware Config
Extracted
bitrat
1.38
101.99.94.203:1234
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 0e5fadebbb63160d78fab09972b795f7.exe -
resource yara_rule behavioral2/memory/524-148-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/524-149-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/524-150-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/524-151-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/524-153-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/524-163-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 524 0e5fadebbb63160d78fab09972b795f7.exe 524 0e5fadebbb63160d78fab09972b795f7.exe 524 0e5fadebbb63160d78fab09972b795f7.exe 524 0e5fadebbb63160d78fab09972b795f7.exe 524 0e5fadebbb63160d78fab09972b795f7.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4880 set thread context of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1144 powershell.exe 3816 powershell.exe 4880 0e5fadebbb63160d78fab09972b795f7.exe 4880 0e5fadebbb63160d78fab09972b795f7.exe 1144 powershell.exe 3816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 4880 0e5fadebbb63160d78fab09972b795f7.exe Token: SeShutdownPrivilege 524 0e5fadebbb63160d78fab09972b795f7.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 524 0e5fadebbb63160d78fab09972b795f7.exe 524 0e5fadebbb63160d78fab09972b795f7.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1144 4880 0e5fadebbb63160d78fab09972b795f7.exe 84 PID 4880 wrote to memory of 1144 4880 0e5fadebbb63160d78fab09972b795f7.exe 84 PID 4880 wrote to memory of 1144 4880 0e5fadebbb63160d78fab09972b795f7.exe 84 PID 4880 wrote to memory of 3816 4880 0e5fadebbb63160d78fab09972b795f7.exe 86 PID 4880 wrote to memory of 3816 4880 0e5fadebbb63160d78fab09972b795f7.exe 86 PID 4880 wrote to memory of 3816 4880 0e5fadebbb63160d78fab09972b795f7.exe 86 PID 4880 wrote to memory of 3644 4880 0e5fadebbb63160d78fab09972b795f7.exe 88 PID 4880 wrote to memory of 3644 4880 0e5fadebbb63160d78fab09972b795f7.exe 88 PID 4880 wrote to memory of 3644 4880 0e5fadebbb63160d78fab09972b795f7.exe 88 PID 4880 wrote to memory of 3540 4880 0e5fadebbb63160d78fab09972b795f7.exe 90 PID 4880 wrote to memory of 3540 4880 0e5fadebbb63160d78fab09972b795f7.exe 90 PID 4880 wrote to memory of 3540 4880 0e5fadebbb63160d78fab09972b795f7.exe 90 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91 PID 4880 wrote to memory of 524 4880 0e5fadebbb63160d78fab09972b795f7.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OHAxhhFlhLD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OHAxhhFlhLD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFEB.tmp"2⤵
- Creates scheduled task(s)
PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"2⤵PID:3540
-
-
C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"C:\Users\Admin\AppData\Local\Temp\0e5fadebbb63160d78fab09972b795f7.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59a53402bd346fdc2a36143ea42a1ae3a
SHA11ad4e9eec239834f340857da46ca9702ecb2cb87
SHA256377f16767d69cbc7e7b3395360f479ae4ad7184544aeb8012f9ece77e0208414
SHA512daeadd9d6945a5c672353541039bc82fb572ddb952422a9e85b59558b7aaffd2a58486bcebee671e86cfe7f60f7c245d9adc0ad4880722f6e23dc9bef0df00b3