Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 16:49
Static task
static1
Behavioral task
behavioral1
Sample
30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe
Resource
win10v2004-20220812-en
General
-
Target
30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe
-
Size
44KB
-
MD5
54ee976b1768e9e332394e7de631feaa
-
SHA1
633fb759cdba5c4679b3c1fd27b211c46353f303
-
SHA256
30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621
-
SHA512
ce971b6544540dbfc69b23b359e8dbf8b260f9c0d10010426abf5d58aa09d3fc57ff62bd9eeb854a1e75828ce0f1f3bcd14e9958ef5eb917b05d10427297f1ea
-
SSDEEP
768:JiSrB8yBUvsISCKzvKbax5nW26N581Y6HujHWUqvtq1QzwF125gNpCsWvEnadYIs:tZ5jpNuoWjwgMvEnaKIT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 684 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2036 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1676 30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 684 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 684 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1676 wrote to memory of 684 1676 30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe 30 PID 1676 wrote to memory of 684 1676 30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe 30 PID 1676 wrote to memory of 684 1676 30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe 30 PID 1676 wrote to memory of 684 1676 30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe 30 PID 684 wrote to memory of 2036 684 Trojan.exe 28 PID 684 wrote to memory of 2036 684 Trojan.exe 28 PID 684 wrote to memory of 2036 684 Trojan.exe 28 PID 684 wrote to memory of 2036 684 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe"C:\Users\Admin\AppData\Local\Temp\30e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE1⤵
- Modifies Windows Firewall
PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD554ee976b1768e9e332394e7de631feaa
SHA1633fb759cdba5c4679b3c1fd27b211c46353f303
SHA25630e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621
SHA512ce971b6544540dbfc69b23b359e8dbf8b260f9c0d10010426abf5d58aa09d3fc57ff62bd9eeb854a1e75828ce0f1f3bcd14e9958ef5eb917b05d10427297f1ea
-
Filesize
44KB
MD554ee976b1768e9e332394e7de631feaa
SHA1633fb759cdba5c4679b3c1fd27b211c46353f303
SHA25630e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621
SHA512ce971b6544540dbfc69b23b359e8dbf8b260f9c0d10010426abf5d58aa09d3fc57ff62bd9eeb854a1e75828ce0f1f3bcd14e9958ef5eb917b05d10427297f1ea
-
Filesize
44KB
MD554ee976b1768e9e332394e7de631feaa
SHA1633fb759cdba5c4679b3c1fd27b211c46353f303
SHA25630e4b39310182374314113ffd59153eaee3378b091790ca15e4e1df0fa278621
SHA512ce971b6544540dbfc69b23b359e8dbf8b260f9c0d10010426abf5d58aa09d3fc57ff62bd9eeb854a1e75828ce0f1f3bcd14e9958ef5eb917b05d10427297f1ea