Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 17:04
Static task
static1
Behavioral task
behavioral1
Sample
4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe
Resource
win10v2004-20220812-en
General
-
Target
4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe
-
Size
35KB
-
MD5
83606539dc25227a8010ab16821e4170
-
SHA1
17b0e5ac6a814be79015afeccace42672799a9f7
-
SHA256
4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798
-
SHA512
c3c2e6be06ba5211a451b2de8f3851852a1862d5bac2183767d68dfd666f9f348145d7d69bdf2f395ed4c186ae7b60c498520b237ce519da5677bd1946eeb653
-
SSDEEP
768:4E7tPmVDjYbuEKd8HXVEu5TWIYj/vOa8XrOh5UIV:z4VfkuNdQEUWT7vOa8XaS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3784 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1524 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe 3784 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3784 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3440 wrote to memory of 3784 3440 4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe 78 PID 3440 wrote to memory of 3784 3440 4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe 78 PID 3440 wrote to memory of 3784 3440 4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe 78 PID 3784 wrote to memory of 1524 3784 Trojan.exe 79 PID 3784 wrote to memory of 1524 3784 Trojan.exe 79 PID 3784 wrote to memory of 1524 3784 Trojan.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe"C:\Users\Admin\AppData\Local\Temp\4962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD583606539dc25227a8010ab16821e4170
SHA117b0e5ac6a814be79015afeccace42672799a9f7
SHA2564962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798
SHA512c3c2e6be06ba5211a451b2de8f3851852a1862d5bac2183767d68dfd666f9f348145d7d69bdf2f395ed4c186ae7b60c498520b237ce519da5677bd1946eeb653
-
Filesize
35KB
MD583606539dc25227a8010ab16821e4170
SHA117b0e5ac6a814be79015afeccace42672799a9f7
SHA2564962e57915ebf466bf3c86dd083fe3ea6d213dc0bf58a8de893a168bbfe68798
SHA512c3c2e6be06ba5211a451b2de8f3851852a1862d5bac2183767d68dfd666f9f348145d7d69bdf2f395ed4c186ae7b60c498520b237ce519da5677bd1946eeb653