Analysis
-
max time kernel
40s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 23:15
Static task
static1
Behavioral task
behavioral1
Sample
8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe
Resource
win10v2004-20220901-en
General
-
Target
8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe
-
Size
154KB
-
MD5
4dfc6fd0aa6d7d397e19c0749a089210
-
SHA1
2a1ae383d6cfe187307bf1860982642bc864a2c7
-
SHA256
8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7
-
SHA512
b16f2235c064cc2899aad9bb162a96b737fc608ced45938a612cd6fd6f51fc679a7f7a525d9df778a33cb5484253b036a568a0798cba504140de2c8e35233821
-
SSDEEP
3072:JhebBAqtYA4FVb/NFiVDcVyH5q/hUAR+ifVj+lp2SXahfUBojVf+RDG:2ABLFlXLVk5quAhqlMjfU2yD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1548 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1312 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1876 1548 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1548 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1548 Trojan.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 696 wrote to memory of 1548 696 8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe 28 PID 696 wrote to memory of 1548 696 8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe 28 PID 696 wrote to memory of 1548 696 8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe 28 PID 1548 wrote to memory of 1312 1548 Trojan.exe 29 PID 1548 wrote to memory of 1312 1548 Trojan.exe 29 PID 1548 wrote to memory of 1312 1548 Trojan.exe 29 PID 1548 wrote to memory of 1876 1548 Trojan.exe 31 PID 1548 wrote to memory of 1876 1548 Trojan.exe 31 PID 1548 wrote to memory of 1876 1548 Trojan.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe"C:\Users\Admin\AppData\Local\Temp\8f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1312
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1548 -s 7283⤵
- Program crash
PID:1876
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD54dfc6fd0aa6d7d397e19c0749a089210
SHA12a1ae383d6cfe187307bf1860982642bc864a2c7
SHA2568f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7
SHA512b16f2235c064cc2899aad9bb162a96b737fc608ced45938a612cd6fd6f51fc679a7f7a525d9df778a33cb5484253b036a568a0798cba504140de2c8e35233821
-
Filesize
154KB
MD54dfc6fd0aa6d7d397e19c0749a089210
SHA12a1ae383d6cfe187307bf1860982642bc864a2c7
SHA2568f26c24b6b78a631db0850fe3358c31be3ccff69e9018127fda2a00c61869bd7
SHA512b16f2235c064cc2899aad9bb162a96b737fc608ced45938a612cd6fd6f51fc679a7f7a525d9df778a33cb5484253b036a568a0798cba504140de2c8e35233821