Analysis
-
max time kernel
136s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 23:04
Static task
static1
Behavioral task
behavioral1
Sample
0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe
Resource
win10v2004-20220901-en
General
-
Target
0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe
-
Size
26KB
-
MD5
83b79a3a4a1a197c823f2b14d34d3e98
-
SHA1
612f0834d6e83b9187c028672c6e45efe1385d2e
-
SHA256
0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a
-
SHA512
8b6e791dcebddeebec6c3eb33dbd92f762f977b577ab9ffe892818e445b7f8fcbfb01e8efb1e16dba0fbba5cfa1e244c9cbf07909b4f56a6687f6bceec3b132d
-
SSDEEP
384:iiB7gu/prPt0+EmT0xQfxud1ZmKAbN2W8HXVEu59uLS5U/ANpp4D2drezGKqnN/J:iifprh4xQfKZmPd8HXVEu5TWAUE/vOa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 780 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 948 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1384 0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 780 Trojan.exe 780 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 780 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1384 wrote to memory of 780 1384 0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe 27 PID 1384 wrote to memory of 780 1384 0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe 27 PID 1384 wrote to memory of 780 1384 0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe 27 PID 1384 wrote to memory of 780 1384 0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe 27 PID 780 wrote to memory of 948 780 Trojan.exe 28 PID 780 wrote to memory of 948 780 Trojan.exe 28 PID 780 wrote to memory of 948 780 Trojan.exe 28 PID 780 wrote to memory of 948 780 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe"C:\Users\Admin\AppData\Local\Temp\0efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:948
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD583b79a3a4a1a197c823f2b14d34d3e98
SHA1612f0834d6e83b9187c028672c6e45efe1385d2e
SHA2560efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a
SHA5128b6e791dcebddeebec6c3eb33dbd92f762f977b577ab9ffe892818e445b7f8fcbfb01e8efb1e16dba0fbba5cfa1e244c9cbf07909b4f56a6687f6bceec3b132d
-
Filesize
26KB
MD583b79a3a4a1a197c823f2b14d34d3e98
SHA1612f0834d6e83b9187c028672c6e45efe1385d2e
SHA2560efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a
SHA5128b6e791dcebddeebec6c3eb33dbd92f762f977b577ab9ffe892818e445b7f8fcbfb01e8efb1e16dba0fbba5cfa1e244c9cbf07909b4f56a6687f6bceec3b132d
-
Filesize
26KB
MD583b79a3a4a1a197c823f2b14d34d3e98
SHA1612f0834d6e83b9187c028672c6e45efe1385d2e
SHA2560efd1e929bec4a98509753175bdb2bd854254a6186a20810cc69a02162dc561a
SHA5128b6e791dcebddeebec6c3eb33dbd92f762f977b577ab9ffe892818e445b7f8fcbfb01e8efb1e16dba0fbba5cfa1e244c9cbf07909b4f56a6687f6bceec3b132d