Analysis
-
max time kernel
42s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-10-2022 03:55
Static task
static1
Behavioral task
behavioral1
Sample
9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe
Resource
win10v2004-20220812-en
General
-
Target
9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe
-
Size
43KB
-
MD5
7a9faf8ebf020a010e615a9b722f2e80
-
SHA1
b183aeeec7a6435533661d5c701a2fc231fcbddb
-
SHA256
9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f
-
SHA512
86b29175749565c07abea43f4657a4bb75775f621ee4b036e2472ce51bc40c3c8f8715d30a6622132f187a22a678caf59a728f8f5a0a7a16f2f7be0ee1f6bbb2
-
SSDEEP
768:bSmAl78OvOVqSoIawDrq9mTt2az05s1H6HsjH60qvt21GFoL1gxv+N/sD1HCCAPY:oVm4cek8itgl+eHCCuk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1992 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1144 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1000 9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1992 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1992 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1992 1000 9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe 27 PID 1000 wrote to memory of 1992 1000 9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe 27 PID 1000 wrote to memory of 1992 1000 9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe 27 PID 1000 wrote to memory of 1992 1000 9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe 27 PID 1992 wrote to memory of 1144 1992 Trojan.exe 28 PID 1992 wrote to memory of 1144 1992 Trojan.exe 28 PID 1992 wrote to memory of 1144 1992 Trojan.exe 28 PID 1992 wrote to memory of 1144 1992 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe"C:\Users\Admin\AppData\Local\Temp\9624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1144
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD57a9faf8ebf020a010e615a9b722f2e80
SHA1b183aeeec7a6435533661d5c701a2fc231fcbddb
SHA2569624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f
SHA51286b29175749565c07abea43f4657a4bb75775f621ee4b036e2472ce51bc40c3c8f8715d30a6622132f187a22a678caf59a728f8f5a0a7a16f2f7be0ee1f6bbb2
-
Filesize
43KB
MD57a9faf8ebf020a010e615a9b722f2e80
SHA1b183aeeec7a6435533661d5c701a2fc231fcbddb
SHA2569624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f
SHA51286b29175749565c07abea43f4657a4bb75775f621ee4b036e2472ce51bc40c3c8f8715d30a6622132f187a22a678caf59a728f8f5a0a7a16f2f7be0ee1f6bbb2
-
Filesize
43KB
MD57a9faf8ebf020a010e615a9b722f2e80
SHA1b183aeeec7a6435533661d5c701a2fc231fcbddb
SHA2569624c21281f4ea325635748932f64d62adbdd6403b5a8b56b28bedf8f5da298f
SHA51286b29175749565c07abea43f4657a4bb75775f621ee4b036e2472ce51bc40c3c8f8715d30a6622132f187a22a678caf59a728f8f5a0a7a16f2f7be0ee1f6bbb2