Analysis
-
max time kernel
164s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:41
Static task
static1
Behavioral task
behavioral1
Sample
9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe
Resource
win10v2004-20221111-en
General
-
Target
9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe
-
Size
43KB
-
MD5
28934fbe0c49bf00d792a515966ff61c
-
SHA1
f49042fc7da86e033a4bf8fe7c31237dc80ac0d2
-
SHA256
9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a
-
SHA512
3e147c36e3fc406bbe872f1116fc799796033522a3667bee2b7a2c526461286f9d3c9ecb57325c7403a67d6dd8320ea74bcb0a4a644f1d96d3d9824f3ee7ca52
-
SSDEEP
768:LTqjtdD8unmNFS4wajErK9mTN20n5k1f6H6jH+qqvtG12V8t1WyXZCN3kzUoMHCs:UumwlWS2ijDCzHCCrk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1732 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe -
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Trojan.exepid process 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe 1732 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1732 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exeTrojan.exedescription pid process target process PID 1420 wrote to memory of 1732 1420 9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe Trojan.exe PID 1420 wrote to memory of 1732 1420 9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe Trojan.exe PID 1420 wrote to memory of 1732 1420 9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe Trojan.exe PID 1732 wrote to memory of 368 1732 Trojan.exe netsh.exe PID 1732 wrote to memory of 368 1732 Trojan.exe netsh.exe PID 1732 wrote to memory of 368 1732 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe"C:\Users\Admin\AppData\Local\Temp\9a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD528934fbe0c49bf00d792a515966ff61c
SHA1f49042fc7da86e033a4bf8fe7c31237dc80ac0d2
SHA2569a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a
SHA5123e147c36e3fc406bbe872f1116fc799796033522a3667bee2b7a2c526461286f9d3c9ecb57325c7403a67d6dd8320ea74bcb0a4a644f1d96d3d9824f3ee7ca52
-
Filesize
43KB
MD528934fbe0c49bf00d792a515966ff61c
SHA1f49042fc7da86e033a4bf8fe7c31237dc80ac0d2
SHA2569a4e1d8e34fc75bccddfc2b4be87b93f52339163bbdb8064d243c1b63469cd4a
SHA5123e147c36e3fc406bbe872f1116fc799796033522a3667bee2b7a2c526461286f9d3c9ecb57325c7403a67d6dd8320ea74bcb0a4a644f1d96d3d9824f3ee7ca52