Analysis
-
max time kernel
44s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:47
Static task
static1
Behavioral task
behavioral1
Sample
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe
Resource
win10v2004-20221111-en
General
-
Target
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe
-
Size
1.9MB
-
MD5
0d7f648049f93b23add982c5361e8b77
-
SHA1
081871f14738a904bbf188cb19ba7813d7133043
-
SHA256
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302
-
SHA512
18672bec58b0d1ef84b11ead219bdb28f04a5281fb3df071c3e45397f81bfb7b5f5539285bc809f90de487fd60c8f89ba3d70559c3310565b15b92d9a78ab503
-
SSDEEP
49152:UnXMI/Osb1cZDuEr2e+qm/mpPAklOU/p6HU2ua0k0p6nYxC:SXMIGM+h2tqm/wYkAwqOvpoYM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Protector-tnof.exepid process 1052 Protector-tnof.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 572 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exepid process 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exeProtector-tnof.exedescription pid process Token: SeDebugPrivilege 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe Token: SeShutdownPrivilege 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe Token: SeDebugPrivilege 1052 Protector-tnof.exe Token: SeShutdownPrivilege 1052 Protector-tnof.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exeProtector-tnof.exepid process 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe 1052 Protector-tnof.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exedescription pid process target process PID 1252 wrote to memory of 1052 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe Protector-tnof.exe PID 1252 wrote to memory of 1052 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe Protector-tnof.exe PID 1252 wrote to memory of 1052 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe Protector-tnof.exe PID 1252 wrote to memory of 1052 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe Protector-tnof.exe PID 1252 wrote to memory of 572 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe cmd.exe PID 1252 wrote to memory of 572 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe cmd.exe PID 1252 wrote to memory of 572 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe cmd.exe PID 1252 wrote to memory of 572 1252 2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe"C:\Users\Admin\AppData\Local\Temp\2317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Roaming\Protector-tnof.exeC:\Users\Admin\AppData\Roaming\Protector-tnof.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\231774~1.EXE" >> NUL2⤵
- Deletes itself
PID:572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD50d7f648049f93b23add982c5361e8b77
SHA1081871f14738a904bbf188cb19ba7813d7133043
SHA2562317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302
SHA51218672bec58b0d1ef84b11ead219bdb28f04a5281fb3df071c3e45397f81bfb7b5f5539285bc809f90de487fd60c8f89ba3d70559c3310565b15b92d9a78ab503
-
Filesize
1.9MB
MD50d7f648049f93b23add982c5361e8b77
SHA1081871f14738a904bbf188cb19ba7813d7133043
SHA2562317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302
SHA51218672bec58b0d1ef84b11ead219bdb28f04a5281fb3df071c3e45397f81bfb7b5f5539285bc809f90de487fd60c8f89ba3d70559c3310565b15b92d9a78ab503
-
Filesize
1.9MB
MD50d7f648049f93b23add982c5361e8b77
SHA1081871f14738a904bbf188cb19ba7813d7133043
SHA2562317748ad551dc2135863e38a626dcfa0447b27607487fc1cd0d7d413e7af302
SHA51218672bec58b0d1ef84b11ead219bdb28f04a5281fb3df071c3e45397f81bfb7b5f5539285bc809f90de487fd60c8f89ba3d70559c3310565b15b92d9a78ab503