Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 12:11
Static task
static1
Behavioral task
behavioral1
Sample
d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe
Resource
win10v2004-20220901-en
General
-
Target
d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe
-
Size
131KB
-
MD5
6770b4c3f9309e74f8d864d280ea082f
-
SHA1
b6aed873051ab47b7e20f5c125fb431c6433af0e
-
SHA256
d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611
-
SHA512
c5d79048937f9e2ad4574186dfaf3d306c0de5909d450c5dc5b79c59dd7e32c556e46932dc105ae7be63e8addb658cea90b4d4b15df3d10b47c4bded657d5925
-
SSDEEP
3072:WguYQxQvFluuYhvVwC90jWXKyNhwkBRkLZbA:W3VkFShv+C+jGNLBRoA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1704 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1256 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe 1704 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1704 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2168 wrote to memory of 1704 2168 d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe 84 PID 2168 wrote to memory of 1704 2168 d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe 84 PID 2168 wrote to memory of 1704 2168 d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe 84 PID 1704 wrote to memory of 1256 1704 Trojan.exe 85 PID 1704 wrote to memory of 1256 1704 Trojan.exe 85 PID 1704 wrote to memory of 1256 1704 Trojan.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe"C:\Users\Admin\AppData\Local\Temp\d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1256
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
131KB
MD56770b4c3f9309e74f8d864d280ea082f
SHA1b6aed873051ab47b7e20f5c125fb431c6433af0e
SHA256d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611
SHA512c5d79048937f9e2ad4574186dfaf3d306c0de5909d450c5dc5b79c59dd7e32c556e46932dc105ae7be63e8addb658cea90b4d4b15df3d10b47c4bded657d5925
-
Filesize
131KB
MD56770b4c3f9309e74f8d864d280ea082f
SHA1b6aed873051ab47b7e20f5c125fb431c6433af0e
SHA256d2b2c921fbd486655983fd7f2676816868880a820706067ca29cb4c44482c611
SHA512c5d79048937f9e2ad4574186dfaf3d306c0de5909d450c5dc5b79c59dd7e32c556e46932dc105ae7be63e8addb658cea90b4d4b15df3d10b47c4bded657d5925