Analysis
-
max time kernel
190s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 18:57
Static task
static1
Behavioral task
behavioral1
Sample
c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe
Resource
win10v2004-20220812-en
General
-
Target
c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe
-
Size
44KB
-
MD5
783dc0e2b5b4331cfc481dd793f40866
-
SHA1
5eb77a2579dde7f4f4a28db1d72249a3ddb3219b
-
SHA256
c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a
-
SHA512
ef528c12d385f342b0283e4c32613131b868eae6d524d66001898fc6ae71de37aa05bde502107a844bf975d18cdaaef8d881452369291ee4f3462fb86b8d958b
-
SSDEEP
768:woomk8UvjSbePeaMnoTB8I/wp30kyKH/60BQg9tPoLqS6dtOA:Om/UFex1B1S96
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1136 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5008 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe 1136 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1136 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3916 wrote to memory of 1136 3916 c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe 81 PID 3916 wrote to memory of 1136 3916 c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe 81 PID 3916 wrote to memory of 1136 3916 c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe 81 PID 1136 wrote to memory of 5008 1136 Trojan.exe 80 PID 1136 wrote to memory of 5008 1136 Trojan.exe 80 PID 1136 wrote to memory of 5008 1136 Trojan.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe"C:\Users\Admin\AppData\Local\Temp\c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE1⤵
- Modifies Windows Firewall
PID:5008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5783dc0e2b5b4331cfc481dd793f40866
SHA15eb77a2579dde7f4f4a28db1d72249a3ddb3219b
SHA256c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a
SHA512ef528c12d385f342b0283e4c32613131b868eae6d524d66001898fc6ae71de37aa05bde502107a844bf975d18cdaaef8d881452369291ee4f3462fb86b8d958b
-
Filesize
44KB
MD5783dc0e2b5b4331cfc481dd793f40866
SHA15eb77a2579dde7f4f4a28db1d72249a3ddb3219b
SHA256c8def94fdb3f5a3fc5cf7f44835f3e33a82404f2f9407763296842112740e74a
SHA512ef528c12d385f342b0283e4c32613131b868eae6d524d66001898fc6ae71de37aa05bde502107a844bf975d18cdaaef8d881452369291ee4f3462fb86b8d958b