Analysis
-
max time kernel
144s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 20:43
Static task
static1
Behavioral task
behavioral1
Sample
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe
Resource
win10v2004-20220812-en
General
-
Target
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe
-
Size
157KB
-
MD5
9699cb8fa1899f4d53044aae564f12d0
-
SHA1
1b2864d52e2bc5e9440b5bf90640c773e7fbfd03
-
SHA256
0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
-
SHA512
d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439
-
SSDEEP
3072:VY+XZTVGSMZuTHZIxYFwMGJS19tSoN0m2cYdt6PdMmcvZ68:Ra7s+CnGJS19v0ZcYGPumcvZX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1492 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1972 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1520 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1492 Trojan.exe 1492 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1492 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1520 wrote to memory of 1492 1520 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 27 PID 1520 wrote to memory of 1492 1520 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 27 PID 1520 wrote to memory of 1492 1520 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 27 PID 1520 wrote to memory of 1492 1520 0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe 27 PID 1492 wrote to memory of 1972 1492 Trojan.exe 28 PID 1492 wrote to memory of 1972 1492 Trojan.exe 28 PID 1492 wrote to memory of 1972 1492 Trojan.exe 28 PID 1492 wrote to memory of 1972 1492 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe"C:\Users\Admin\AppData\Local\Temp\0bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157KB
MD59699cb8fa1899f4d53044aae564f12d0
SHA11b2864d52e2bc5e9440b5bf90640c773e7fbfd03
SHA2560bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
SHA512d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439
-
Filesize
157KB
MD59699cb8fa1899f4d53044aae564f12d0
SHA11b2864d52e2bc5e9440b5bf90640c773e7fbfd03
SHA2560bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
SHA512d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439
-
Filesize
8B
MD57e2acc7b5b34953be3404a3d7bd00887
SHA1aaf431be453c52ee6e39b1156c9517248b916cd8
SHA2563ed5b17f903ea1dcaba455c88d8e2266378dbd9a10989615556886b60c900bbb
SHA51272edcd52c29458d16bb3c570939bbb363c0f34864d36a8fb8fe7fe077740e149ec7a65d6a8bdeebaed5db8d67ace205c6b3144fd51c92500f9f26234743b8683
-
Filesize
157KB
MD59699cb8fa1899f4d53044aae564f12d0
SHA11b2864d52e2bc5e9440b5bf90640c773e7fbfd03
SHA2560bc5e20c0b1f2525f42dea05a910d2029ccb4b382aaa9d038cbfa0b2cf69314f
SHA512d8d5c9f54e3bfa851d0b615bb7e9505071314080a8846d8a6a0717b94aa795f8881b43d3b7e4cef3d24b7fe2d65e92d37972cb9255c252719b276ee0c4caf439