Analysis
-
max time kernel
154s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
30-06-2022 18:08
Static task
static1
Behavioral task
behavioral1
Sample
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe
Resource
win10v2004-20220414-en
General
-
Target
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe
-
Size
212KB
-
MD5
97cdc2694b476ab047a4d162d19ba8a6
-
SHA1
56d6f2e31897873d1f38564f659e5b36992a27d2
-
SHA256
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56
-
SHA512
f7956d6a6058ae1c496fae3b5985a60894718a66159b6f3f12ab1c6e3c67442defb6ba30233101db62e5b949a29719f19a5e029fdf0164e8886b4a9173d3987a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Trojan.exeTrojan.exepid process 4624 Trojan.exe 4556 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exeTrojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\CbNkGKKTsa = "C:\\Users\\Admin\\AppData\\Roaming\\CrJxFNPQeE\\eRSAErfXKH.exe" df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exeTrojan.exedescription pid process target process PID 4776 set thread context of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4624 set thread context of 4556 4624 Trojan.exe Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Trojan.exepid process 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe 4556 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exeTrojan.exedescription pid process Token: SeDebugPrivilege 3644 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe Token: SeDebugPrivilege 4556 Trojan.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exedf8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exeTrojan.exeTrojan.exedescription pid process target process PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 4776 wrote to memory of 3644 4776 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe PID 3644 wrote to memory of 4624 3644 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe Trojan.exe PID 3644 wrote to memory of 4624 3644 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe Trojan.exe PID 3644 wrote to memory of 4624 3644 df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4624 wrote to memory of 4556 4624 Trojan.exe Trojan.exe PID 4556 wrote to memory of 2296 4556 Trojan.exe netsh.exe PID 4556 wrote to memory of 2296 4556 Trojan.exe netsh.exe PID 4556 wrote to memory of 2296 4556 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe"C:\Users\Admin\AppData\Local\Temp\df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe"C:\Users\Admin\AppData\Local\Temp\df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56.exe.log
Filesize507B
MD5fb442fe9c1c8bf5b9c592f3a47de9378
SHA17e750cd93798d9be6ba84c5611b705c92fc2e785
SHA25673ab1def1d89e8a56ef5e99f46460901b40e5724d4b650885bfd8af03d2a4066
SHA512cde0afc04934b89ed0c3de9729d1213f231b9d9ec2aebffc11a1f1287c24efbf12b1056cca1fab384f1d217c4ce73478e8dbb067612817e742c20db1430f946c
-
Filesize
212KB
MD597cdc2694b476ab047a4d162d19ba8a6
SHA156d6f2e31897873d1f38564f659e5b36992a27d2
SHA256df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56
SHA512f7956d6a6058ae1c496fae3b5985a60894718a66159b6f3f12ab1c6e3c67442defb6ba30233101db62e5b949a29719f19a5e029fdf0164e8886b4a9173d3987a
-
Filesize
212KB
MD597cdc2694b476ab047a4d162d19ba8a6
SHA156d6f2e31897873d1f38564f659e5b36992a27d2
SHA256df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56
SHA512f7956d6a6058ae1c496fae3b5985a60894718a66159b6f3f12ab1c6e3c67442defb6ba30233101db62e5b949a29719f19a5e029fdf0164e8886b4a9173d3987a
-
Filesize
212KB
MD597cdc2694b476ab047a4d162d19ba8a6
SHA156d6f2e31897873d1f38564f659e5b36992a27d2
SHA256df8b843854a0518dd942a451a8c3938c7e7b7e494a438b1af7eea6c3d3303a56
SHA512f7956d6a6058ae1c496fae3b5985a60894718a66159b6f3f12ab1c6e3c67442defb6ba30233101db62e5b949a29719f19a5e029fdf0164e8886b4a9173d3987a