Analysis
-
max time kernel
153s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2022, 07:31
Static task
static1
Behavioral task
behavioral1
Sample
726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe
Resource
win10v2004-20220812-en
General
-
Target
726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe
-
Size
105KB
-
MD5
92e7ff569c7b8502f909d9a4343a7540
-
SHA1
b17fd9909301eab333093f4ed85ef9debc8faf03
-
SHA256
726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72
-
SHA512
d4d9c25e2ea2af7ec78e37c019de8be350389f72effb37d741d9a1fe62e62a3eed421e48908228e1b004fea73f60f94222a3875a1d84aab758093b78aa711493
-
SSDEEP
1536:6r5ePcb2DI8H5p/tj39okTR1wb/EusxuQA7LJWbjTnkNi:oePcbp8ZpJvTwb/4A71kv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4800 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3532 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe 4800 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4800 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2260 wrote to memory of 4800 2260 726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe 84 PID 2260 wrote to memory of 4800 2260 726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe 84 PID 2260 wrote to memory of 4800 2260 726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe 84 PID 4800 wrote to memory of 3532 4800 Trojan.exe 86 PID 4800 wrote to memory of 3532 4800 Trojan.exe 86 PID 4800 wrote to memory of 3532 4800 Trojan.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe"C:\Users\Admin\AppData\Local\Temp\726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD592e7ff569c7b8502f909d9a4343a7540
SHA1b17fd9909301eab333093f4ed85ef9debc8faf03
SHA256726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72
SHA512d4d9c25e2ea2af7ec78e37c019de8be350389f72effb37d741d9a1fe62e62a3eed421e48908228e1b004fea73f60f94222a3875a1d84aab758093b78aa711493
-
Filesize
105KB
MD592e7ff569c7b8502f909d9a4343a7540
SHA1b17fd9909301eab333093f4ed85ef9debc8faf03
SHA256726ae1a10f43930043a5d9e2ac52c3da6205dad211df6a090e61a35c8e625d72
SHA512d4d9c25e2ea2af7ec78e37c019de8be350389f72effb37d741d9a1fe62e62a3eed421e48908228e1b004fea73f60f94222a3875a1d84aab758093b78aa711493