Analysis
-
max time kernel
166s -
max time network
83s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:51
Static task
static1
Behavioral task
behavioral1
Sample
ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe
Resource
win10v2004-20221111-en
General
-
Target
ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe
-
Size
90KB
-
MD5
42b85bf274ff08817f995c38c37b1ff0
-
SHA1
2e7cdeaf89f1276a928d732d7b7f93f1ba2f1746
-
SHA256
ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9
-
SHA512
cbb1f8e4ea85ec20173d65289af3df37af6c7dd1efd2fe7f15bf802bea89046f4231d057dd352c3a205657b48d85c61c3220cb4afe900bfaa2df307cd9677c1c
-
SSDEEP
1536:WwHTYXvGC2Ek61ZNe2cIBGh90nEmhOZOEpn1qtMyO8j2cK3As6T92HQEoub5IgQd:JTY/5k6fEnxSjRTiQEo45fQn4vK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1984 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1028 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 2028 ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe 1984 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1984 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2028 wrote to memory of 1984 2028 ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe 28 PID 2028 wrote to memory of 1984 2028 ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe 28 PID 2028 wrote to memory of 1984 2028 ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe 28 PID 2028 wrote to memory of 1984 2028 ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe 28 PID 1984 wrote to memory of 1028 1984 Trojan.exe 29 PID 1984 wrote to memory of 1028 1984 Trojan.exe 29 PID 1984 wrote to memory of 1028 1984 Trojan.exe 29 PID 1984 wrote to memory of 1028 1984 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe"C:\Users\Admin\AppData\Local\Temp\ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD542b85bf274ff08817f995c38c37b1ff0
SHA12e7cdeaf89f1276a928d732d7b7f93f1ba2f1746
SHA256ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9
SHA512cbb1f8e4ea85ec20173d65289af3df37af6c7dd1efd2fe7f15bf802bea89046f4231d057dd352c3a205657b48d85c61c3220cb4afe900bfaa2df307cd9677c1c
-
Filesize
90KB
MD542b85bf274ff08817f995c38c37b1ff0
SHA12e7cdeaf89f1276a928d732d7b7f93f1ba2f1746
SHA256ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9
SHA512cbb1f8e4ea85ec20173d65289af3df37af6c7dd1efd2fe7f15bf802bea89046f4231d057dd352c3a205657b48d85c61c3220cb4afe900bfaa2df307cd9677c1c
-
Filesize
90KB
MD542b85bf274ff08817f995c38c37b1ff0
SHA12e7cdeaf89f1276a928d732d7b7f93f1ba2f1746
SHA256ec40b55d4ebd0ba60f14c06e75e272448aaf4eb821f0c39c917177d1ca8231c9
SHA512cbb1f8e4ea85ec20173d65289af3df37af6c7dd1efd2fe7f15bf802bea89046f4231d057dd352c3a205657b48d85c61c3220cb4afe900bfaa2df307cd9677c1c