Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 15:02
Static task
static1
Behavioral task
behavioral1
Sample
3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe
Resource
win10v2004-20220812-en
General
-
Target
3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe
-
Size
40KB
-
MD5
24683b467eeda2eb2028270920022e10
-
SHA1
c3069b853dc28f83f6b41309f61a6a1af5a3f0dc
-
SHA256
3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0
-
SHA512
97915baa404f11b319a2806ddde80806463d613da7cee2373c14eb567a347b5c6340ff4223ffb7dd4257f4322cd34d7c2f09ad78ac244d53c68525845d38d989
-
SSDEEP
768:S4T/Mgiu3wYkswIqDWbXHIt1kmFbeBzLbwuAX8oC:rT2KwYtwInHwFbeBHbwue8n
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1668 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1524 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe 1668 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1668 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5044 wrote to memory of 1668 5044 3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe 80 PID 5044 wrote to memory of 1668 5044 3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe 80 PID 5044 wrote to memory of 1668 5044 3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe 80 PID 1668 wrote to memory of 1524 1668 Trojan.exe 81 PID 1668 wrote to memory of 1524 1668 Trojan.exe 81 PID 1668 wrote to memory of 1524 1668 Trojan.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe"C:\Users\Admin\AppData\Local\Temp\3b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD524683b467eeda2eb2028270920022e10
SHA1c3069b853dc28f83f6b41309f61a6a1af5a3f0dc
SHA2563b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0
SHA51297915baa404f11b319a2806ddde80806463d613da7cee2373c14eb567a347b5c6340ff4223ffb7dd4257f4322cd34d7c2f09ad78ac244d53c68525845d38d989
-
Filesize
40KB
MD524683b467eeda2eb2028270920022e10
SHA1c3069b853dc28f83f6b41309f61a6a1af5a3f0dc
SHA2563b6f6b4ea3094b2073712509eb1825f11e8ecd48ad44cb1cf59b1acc74c261c0
SHA51297915baa404f11b319a2806ddde80806463d613da7cee2373c14eb567a347b5c6340ff4223ffb7dd4257f4322cd34d7c2f09ad78ac244d53c68525845d38d989