Overview
overview
10Static
static
10013e80dc8e...a8.exe
windows10-2004-x64
7040677c072...cc.exe
windows10-2004-x64
10ba3a15c5f...6a.exe
windows10-2004-x64
1019d029dd80...b2.dll
windows10-2004-x64
101ac4f94c2d...83.exe
windows10-2004-x64
71efeb07862...bb.dll
windows10-2004-x64
327861dacdd...03.exe
windows10-2004-x64
1031860041f6...ff.exe
windows10-2004-x64
33c49ffd8bf...86.dll
windows10-2004-x64
141edb742c1...45.exe
windows10-2004-x64
74ad4c837ce...e1.exe
windows10-2004-x64
150682871a2...53.exe
windows10-2004-x64
65f3bfe76bb...b6.exe
windows10-2004-x64
10784f3902fd...12.exe
windows10-2004-x64
10816c0e4deb...6c.exe
windows10-2004-x64
781b49d3c61...a9.exe
windows10-2004-x64
1082d1e979d2...67.exe
windows10-2004-x64
78ba3f20419...4f.exe
windows10-2004-x64
108d8576432c...fe.exe
windows10-2004-x64
7962bbb1929...e2.exe
windows10-2004-x64
1096f295d08c...d1.exe
windows10-2004-x64
796f2bcea04...28.exe
windows10-2004-x64
109972304b5c...64.exe
windows10-2004-x64
109ff988d7ea...09.exe
windows10-2004-x64
7bfddb59433...b0.exe
windows10-2004-x64
3c0ca77690a...a5.dll
windows10-2004-x64
1cb0f8c9180...69.exe
windows10-2004-x64
10cfbcc54f36...29.exe
windows10-2004-x64
7dd0f55e997...a3.exe
windows10-2004-x64
8ded033da36...58.exe
windows10-2004-x64
7ea55e146fe...59.exe
windows10-2004-x64
10fffd0cdd49...d6.exe
windows10-2004-x64
10Resubmissions
14-11-2023 17:31
231114-v3qg7acf42 1014-11-2023 17:21
231114-vxdw7sdg61 1028-10-2023 19:29
231028-x7cs1age56 1024-10-2023 13:29
231024-qrn3rsdb6z 1018-10-2023 12:04
231018-n8ybnaeb31 1007-09-2023 12:10
230907-pce1wahe2x 10Analysis
-
max time kernel
599s -
max time network
605s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2023 13:29
Behavioral task
behavioral1
Sample
013e80dc8e53bd7d98dd94915f05563499b6a323df343bb765a1d3f188753aa8.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral2
Sample
040677c072d3f39edc3d3ec5f95573c1532875c1d57ddc1b62ce396afae016cc.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
0ba3a15c5f29bca02e4b54f3146092558841962e5ee66a87218f130a4dfec36a.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral4
Sample
19d029dd80a0823d4abe2dfea87b17935844142cb0921eb35a390f70d5f522b2.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
1ac4f94c2d34dbf38aaf1b7b7103349479fbe5b427e45fd213d4f31845958b83.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral6
Sample
1efeb078625478129da10c0e62b0c842e54286312fbb55c38187bda4d78974bb.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
27861dacdddfebc6862f96085da5ede9249b76bdb4b7af16371c51caee417503.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral8
Sample
31860041f633899f97e48bcd189a406bdc37d6be297b3dd6431f446aff2852ff.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
3c49ffd8bfdcc42aee16d8679893aa28f3ed5e433dcf0900ed32f7a88da3f386.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral10
Sample
41edb742c1b69881657a48b74568410eb0dc7bfc9f540ab15c4ed0a665d97d45.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
4ad4c837ce02e146680abb4f673fbca2d5f8588f4ae2c766b393c2b4141a9ee1.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral12
Sample
50682871a2a335d7c5f89cfc1ed16bec99abfa7856a05f54477ee639bbbfd453.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
5f3bfe76bbd22dd8fd936b3833220ba03964b08e28ecf13dafdbbae24a620cb6.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral14
Sample
784f3902fdf296683a82c32aba987fd4c12bbed74a6300582da2d53e23954112.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
816c0e4debc58580e62e0698d31111436c8f99bd895ad2b4d0c9b7c2798dd96c.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral16
Sample
81b49d3c6151419a242ba8491dff24bc345ba1dc696ff9c6aaf3c698bacefea9.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
82d1e979d2e673d0b1a47d34c1c968582185e284e0532ed66fd69d0e21063c67.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral18
Sample
8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral19
Sample
8d8576432cd79c4c6a8902e9fcbdad16c871afae3731a4d9ec9cb6a0be727ffe.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral20
Sample
962bbb1929620dc69e35d52ce7e9684412e16e8ad2727222dbe3e47e9220f8e2.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
96f295d08c64e21aa847dcff5d942dd2beec65fa4957a6690ee2b7b79382cdd1.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral22
Sample
96f2bcea04abecb6ba4e87bb6cd62beb439882a9bb013fa12def110ea3335528.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
9972304b5cf97f0369e5b287583931d87dfe984aa698c9123b7061379db68e64.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral24
Sample
9ff988d7ea76e8379b5da6af3455b859957e7dfe572181041c35b10390780909.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral25
Sample
bfddb59433bec29faf6210449f73503f38e61234c09be3f405be8196d9d6f8b0.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral26
Sample
c0ca77690ad65d797c3c9a662229046b0cc28e89ca54e0e39c70f656201280a5.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral27
Sample
cb0f8c9180b92b75f130ecdd9fd42fa9c687796313cc968179d1c9b217c65e69.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral28
Sample
cfbcc54f36dbdfc8d78d2be3a6b565f4e25b4d52f51de10ad7e4ca14c7f55d29.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral29
Sample
dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral30
Sample
ded033da36fbf8287d0df6f21a0339b6e1046ce678b46e7cd558f63e22df1158.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral31
Sample
ea55e146fed653416bd40c92ce89cd61b46035c7bc6f55a33c71a9872e2c9659.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral32
Sample
fffd0cdd4935b9fa1ff5530a94ec648346d5f6c6521fc07641fd9254f5ef75d6.exe
Resource
win10v2004-20231023-en
General
-
Target
dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe
-
Size
26KB
-
MD5
00683c2668d0329457a67a5d5523d1ef
-
SHA1
8831515122545e6eb889bfefc66615b78cd0df2e
-
SHA256
dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3
-
SHA512
6c3668a590fd26abbdbf35a6da03dbd76c755a05be2b7192dad3c777fc8937346029903bd76de3fdea941cb81916d01a122f36f116ee9d99a0fa097c16f4d4ff
-
SSDEEP
384:1iN9ccVj9rt0GUnFnRnxud5SseO/N2W8HXVEu59uLS5U/ANpp4Df26eznKKfN/vx:1iZj9OnRnmSs1d8HXVEu5TWyO8/vOa
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3848 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 1 IoCs
pid Process 1864 Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe 1864 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1864 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1864 1444 dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe 88 PID 1444 wrote to memory of 1864 1444 dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe 88 PID 1444 wrote to memory of 1864 1444 dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe 88 PID 1864 wrote to memory of 3848 1864 Trojan.exe 89 PID 1864 wrote to memory of 3848 1864 Trojan.exe 89 PID 1864 wrote to memory of 3848 1864 Trojan.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe"C:\Users\Admin\AppData\Local\Temp\dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3848
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD500683c2668d0329457a67a5d5523d1ef
SHA18831515122545e6eb889bfefc66615b78cd0df2e
SHA256dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3
SHA5126c3668a590fd26abbdbf35a6da03dbd76c755a05be2b7192dad3c777fc8937346029903bd76de3fdea941cb81916d01a122f36f116ee9d99a0fa097c16f4d4ff
-
Filesize
26KB
MD500683c2668d0329457a67a5d5523d1ef
SHA18831515122545e6eb889bfefc66615b78cd0df2e
SHA256dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3
SHA5126c3668a590fd26abbdbf35a6da03dbd76c755a05be2b7192dad3c777fc8937346029903bd76de3fdea941cb81916d01a122f36f116ee9d99a0fa097c16f4d4ff
-
Filesize
26KB
MD500683c2668d0329457a67a5d5523d1ef
SHA18831515122545e6eb889bfefc66615b78cd0df2e
SHA256dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3
SHA5126c3668a590fd26abbdbf35a6da03dbd76c755a05be2b7192dad3c777fc8937346029903bd76de3fdea941cb81916d01a122f36f116ee9d99a0fa097c16f4d4ff