Analysis
-
max time kernel
126s -
max time network
163s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-07-2021 12:35
Static task
static1
Behavioral task
behavioral1
Sample
TLL.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
TLL.exe
Resource
win10v20210410
General
-
Target
TLL.exe
-
Size
929KB
-
MD5
5636b827940a35459b1da7d2134d2eda
-
SHA1
440239dfd292d496f1b1e76541168768e9d9abd3
-
SHA256
5f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7
-
SHA512
17ad6c4085a3688ccd11cf4e262b637cfa1cfcf84f98aa4ade4a1b472df87f424d5aeb8ccef9d5eebbde99bbac69a7793ef128edca74a1b7800f38d284063276
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
SessionManager.exeSystemPropertiesPerformance.exepid process 1304 SessionManager.exe 1724 SystemPropertiesPerformance.exe -
Loads dropped DLL 1 IoCs
Processes:
TLL.exepid process 1308 TLL.exe -
Drops file in Windows directory 2 IoCs
Processes:
SessionManager.exedescription ioc process File created C:\Windows\SystemPropertiesPerformance.exe SessionManager.exe File opened for modification C:\Windows\SystemPropertiesPerformance.exe SessionManager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
SessionManager.exepid process 1304 SessionManager.exe 1304 SessionManager.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TLL.exeSessionManager.exeSystemPropertiesPerformance.exedescription pid process Token: SeDebugPrivilege 1308 TLL.exe Token: SeDebugPrivilege 1304 SessionManager.exe Token: SeDebugPrivilege 1724 SystemPropertiesPerformance.exe Token: SeDebugPrivilege 1724 SystemPropertiesPerformance.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
SessionManager.exeSystemPropertiesPerformance.exepid process 1304 SessionManager.exe 1724 SystemPropertiesPerformance.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
TLL.exeSessionManager.exedescription pid process target process PID 1308 wrote to memory of 1304 1308 TLL.exe SessionManager.exe PID 1308 wrote to memory of 1304 1308 TLL.exe SessionManager.exe PID 1308 wrote to memory of 1304 1308 TLL.exe SessionManager.exe PID 1308 wrote to memory of 1304 1308 TLL.exe SessionManager.exe PID 1304 wrote to memory of 1724 1304 SessionManager.exe SystemPropertiesPerformance.exe PID 1304 wrote to memory of 1724 1304 SessionManager.exe SystemPropertiesPerformance.exe PID 1304 wrote to memory of 1724 1304 SessionManager.exe SystemPropertiesPerformance.exe PID 1304 wrote to memory of 1724 1304 SessionManager.exe SystemPropertiesPerformance.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TLL.exe"C:\Users\Admin\AppData\Local\Temp\TLL.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Roaming\Microsoft\MMC\SessionManager.exe"C:\Users\Admin\AppData\Roaming\Microsoft\MMC\SessionManager.exe" 13082⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SystemPropertiesPerformance.exe"C:\Windows\SystemPropertiesPerformance.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5636b827940a35459b1da7d2134d2eda
SHA1440239dfd292d496f1b1e76541168768e9d9abd3
SHA2565f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7
SHA51217ad6c4085a3688ccd11cf4e262b637cfa1cfcf84f98aa4ade4a1b472df87f424d5aeb8ccef9d5eebbde99bbac69a7793ef128edca74a1b7800f38d284063276
-
MD5
5636b827940a35459b1da7d2134d2eda
SHA1440239dfd292d496f1b1e76541168768e9d9abd3
SHA2565f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7
SHA51217ad6c4085a3688ccd11cf4e262b637cfa1cfcf84f98aa4ade4a1b472df87f424d5aeb8ccef9d5eebbde99bbac69a7793ef128edca74a1b7800f38d284063276
-
MD5
5636b827940a35459b1da7d2134d2eda
SHA1440239dfd292d496f1b1e76541168768e9d9abd3
SHA2565f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7
SHA51217ad6c4085a3688ccd11cf4e262b637cfa1cfcf84f98aa4ade4a1b472df87f424d5aeb8ccef9d5eebbde99bbac69a7793ef128edca74a1b7800f38d284063276
-
MD5
5636b827940a35459b1da7d2134d2eda
SHA1440239dfd292d496f1b1e76541168768e9d9abd3
SHA2565f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7
SHA51217ad6c4085a3688ccd11cf4e262b637cfa1cfcf84f98aa4ade4a1b472df87f424d5aeb8ccef9d5eebbde99bbac69a7793ef128edca74a1b7800f38d284063276
-
MD5
5636b827940a35459b1da7d2134d2eda
SHA1440239dfd292d496f1b1e76541168768e9d9abd3
SHA2565f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7
SHA51217ad6c4085a3688ccd11cf4e262b637cfa1cfcf84f98aa4ade4a1b472df87f424d5aeb8ccef9d5eebbde99bbac69a7793ef128edca74a1b7800f38d284063276