Analysis
-
max time kernel
282s -
max time network
346s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 16:44
Static task
static1
Behavioral task
behavioral1
Sample
a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe
Resource
win10v2004-20221111-en
General
-
Target
a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe
-
Size
160KB
-
MD5
343c972d82f6f3c079537076a718e011
-
SHA1
73b390103b0415a736d75b845a380e4fa61a5641
-
SHA256
a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078
-
SHA512
98cb77c91d0d26ccd7019b1bbf100b0dfbadd80a04e4d9cbfe590694c5e5ff52d066c96a4f7f812a8f765130d719a5389c026ff576294769c76ab216a46bf71a
-
SSDEEP
3072:SBJbKBTfBzYBwIONPK6SopXDCD7VWutYsNV1suAAwFN5AiPhI:2MeeP5SZElsfOrtFr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3404 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4552 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3404 Trojan.exe 3404 Trojan.exe 3404 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3536 a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe Token: 33 3536 a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe Token: SeIncBasePriorityPrivilege 3536 a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe Token: SeDebugPrivilege 3404 Trojan.exe Token: 33 3404 Trojan.exe Token: SeIncBasePriorityPrivilege 3404 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3536 wrote to memory of 3404 3536 a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe 83 PID 3536 wrote to memory of 3404 3536 a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe 83 PID 3536 wrote to memory of 3404 3536 a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe 83 PID 3404 wrote to memory of 4552 3404 Trojan.exe 84 PID 3404 wrote to memory of 4552 3404 Trojan.exe 84 PID 3404 wrote to memory of 4552 3404 Trojan.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe"C:\Users\Admin\AppData\Local\Temp\a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Roaming\Trojan.exe"C:\Users\Admin\AppData\Roaming\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4552
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5343c972d82f6f3c079537076a718e011
SHA173b390103b0415a736d75b845a380e4fa61a5641
SHA256a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078
SHA51298cb77c91d0d26ccd7019b1bbf100b0dfbadd80a04e4d9cbfe590694c5e5ff52d066c96a4f7f812a8f765130d719a5389c026ff576294769c76ab216a46bf71a
-
Filesize
160KB
MD5343c972d82f6f3c079537076a718e011
SHA173b390103b0415a736d75b845a380e4fa61a5641
SHA256a71d81b57ede011abb8f45d74b5b10aa5c5c760d3b013a61f78fef056888d078
SHA51298cb77c91d0d26ccd7019b1bbf100b0dfbadd80a04e4d9cbfe590694c5e5ff52d066c96a4f7f812a8f765130d719a5389c026ff576294769c76ab216a46bf71a