Analysis
-
max time kernel
189s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:31
Static task
static1
Behavioral task
behavioral1
Sample
9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe
Resource
win7-20221111-en
General
-
Target
9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe
-
Size
1.9MB
-
MD5
456952d17c871d449afafcce12d7baa1
-
SHA1
0518c5d91c0a8873d5dd81f9d2866168eef07745
-
SHA256
9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe
-
SHA512
d45bcc6b0c7dbcef7aa40d600006814fd964ef766a1cfd577f9c336f45cd60f4b102059dafecc74822258998f00fb7201cbb9a648027d01826ff154159af8d06
-
SSDEEP
49152:b1dlZoFnxOIjuDBhqcTVSSrelkkSeWavYzlM0Rdsh5XI:b1dl2FnxOIjuDBhqcxPeTSe7n0RuPI
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
Server.exeTrojan.exeprocesshacker-2.33-setup.exeprocesshacker-2.33-setup.tmppid process 580 Server.exe 1176 Trojan.exe 980 processhacker-2.33-setup.exe 1804 processhacker-2.33-setup.tmp -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe -
Loads dropped DLL 6 IoCs
Processes:
9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exeServer.exeprocesshacker-2.33-setup.exeprocesshacker-2.33-setup.tmppid process 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe 580 Server.exe 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe 980 processhacker-2.33-setup.exe 1804 processhacker-2.33-setup.tmp 1804 processhacker-2.33-setup.tmp -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
Trojan.exepid process 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe 1176 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1176 Trojan.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exeServer.exeTrojan.exeprocesshacker-2.33-setup.exedescription pid process target process PID 1972 wrote to memory of 580 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe Server.exe PID 1972 wrote to memory of 580 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe Server.exe PID 1972 wrote to memory of 580 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe Server.exe PID 1972 wrote to memory of 580 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe Server.exe PID 580 wrote to memory of 1176 580 Server.exe Trojan.exe PID 580 wrote to memory of 1176 580 Server.exe Trojan.exe PID 580 wrote to memory of 1176 580 Server.exe Trojan.exe PID 580 wrote to memory of 1176 580 Server.exe Trojan.exe PID 1176 wrote to memory of 700 1176 Trojan.exe netsh.exe PID 1176 wrote to memory of 700 1176 Trojan.exe netsh.exe PID 1176 wrote to memory of 700 1176 Trojan.exe netsh.exe PID 1176 wrote to memory of 700 1176 Trojan.exe netsh.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 1972 wrote to memory of 980 1972 9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe processhacker-2.33-setup.exe PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp PID 980 wrote to memory of 1804 980 processhacker-2.33-setup.exe processhacker-2.33-setup.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe"C:\Users\Admin\AppData\Local\Temp\9f607ac52b81600c5a3beba12a66e195002828cb39399686a55b18d9b73881fe.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Extracted\Server.exe"C:\Extracted\Server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Roaming\Trojan.exe"C:\Users\Admin\AppData\Roaming\Trojan.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:700 -
C:\Extracted\processhacker-2.33-setup.exe"C:\Extracted\processhacker-2.33-setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\is-D7CB2.tmp\processhacker-2.33-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-D7CB2.tmp\processhacker-2.33-setup.tmp" /SL5="$80118,1547810,150016,C:\Extracted\processhacker-2.33-setup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD56583b4229e56bc11b5dc9e9b37d0b941
SHA132c38225f22053381da5994cea08bd3b7c74d942
SHA256a3c4d25fd2eb1982bd15322445f5e1af181f63be796f63677b59d7665a2dd3dc
SHA51255c3f75aa657370664efe237a33707c548811e4550689a722bcbdc30e153235c9523f5e4dafcfee6a1ac6c059c1818ccfd0c27d791bb7cb15e370482b9f77669
-
Filesize
28KB
MD56583b4229e56bc11b5dc9e9b37d0b941
SHA132c38225f22053381da5994cea08bd3b7c74d942
SHA256a3c4d25fd2eb1982bd15322445f5e1af181f63be796f63677b59d7665a2dd3dc
SHA51255c3f75aa657370664efe237a33707c548811e4550689a722bcbdc30e153235c9523f5e4dafcfee6a1ac6c059c1818ccfd0c27d791bb7cb15e370482b9f77669
-
Filesize
1.8MB
MD5f7c77350aef13278213e70b5fd6fb017
SHA1f328286bdf529e3905e8098b8d7558f974d9293c
SHA256cc6e55bb0db1f065bbf30c87a6dce319f92d1eff00c074c68570571a3acd1ce4
SHA512444e6e618e3d557ad674770491b2b704a0f96435d7a87a2ab9f9f9457e1ee84b24ae676741bb684c04d8d326cf75909f9dfc47af39675fdbc8425026a7a04e9d
-
Filesize
1.8MB
MD5f7c77350aef13278213e70b5fd6fb017
SHA1f328286bdf529e3905e8098b8d7558f974d9293c
SHA256cc6e55bb0db1f065bbf30c87a6dce319f92d1eff00c074c68570571a3acd1ce4
SHA512444e6e618e3d557ad674770491b2b704a0f96435d7a87a2ab9f9f9457e1ee84b24ae676741bb684c04d8d326cf75909f9dfc47af39675fdbc8425026a7a04e9d
-
Filesize
781KB
MD5e1d5cd3916914641ec3a04e85dfaa1f7
SHA15e3298ce1c2ce613fe51b502d997962033d96751
SHA256799db3e8e21ed51c137bef6eb0c0dee9838aac6d35bb32cc2056901f5dd38f73
SHA51215feadf3eedb1175b707e7c4129c503e020e33d369fb8e642d91fae3bdcb08400444660ed420f06bad12e8d9484d9edd05138f8b3b7d1166a0cb3da56a576894
-
Filesize
28KB
MD56583b4229e56bc11b5dc9e9b37d0b941
SHA132c38225f22053381da5994cea08bd3b7c74d942
SHA256a3c4d25fd2eb1982bd15322445f5e1af181f63be796f63677b59d7665a2dd3dc
SHA51255c3f75aa657370664efe237a33707c548811e4550689a722bcbdc30e153235c9523f5e4dafcfee6a1ac6c059c1818ccfd0c27d791bb7cb15e370482b9f77669
-
Filesize
28KB
MD56583b4229e56bc11b5dc9e9b37d0b941
SHA132c38225f22053381da5994cea08bd3b7c74d942
SHA256a3c4d25fd2eb1982bd15322445f5e1af181f63be796f63677b59d7665a2dd3dc
SHA51255c3f75aa657370664efe237a33707c548811e4550689a722bcbdc30e153235c9523f5e4dafcfee6a1ac6c059c1818ccfd0c27d791bb7cb15e370482b9f77669
-
Filesize
28KB
MD56583b4229e56bc11b5dc9e9b37d0b941
SHA132c38225f22053381da5994cea08bd3b7c74d942
SHA256a3c4d25fd2eb1982bd15322445f5e1af181f63be796f63677b59d7665a2dd3dc
SHA51255c3f75aa657370664efe237a33707c548811e4550689a722bcbdc30e153235c9523f5e4dafcfee6a1ac6c059c1818ccfd0c27d791bb7cb15e370482b9f77669
-
Filesize
1.8MB
MD5f7c77350aef13278213e70b5fd6fb017
SHA1f328286bdf529e3905e8098b8d7558f974d9293c
SHA256cc6e55bb0db1f065bbf30c87a6dce319f92d1eff00c074c68570571a3acd1ce4
SHA512444e6e618e3d557ad674770491b2b704a0f96435d7a87a2ab9f9f9457e1ee84b24ae676741bb684c04d8d326cf75909f9dfc47af39675fdbc8425026a7a04e9d
-
Filesize
781KB
MD5e1d5cd3916914641ec3a04e85dfaa1f7
SHA15e3298ce1c2ce613fe51b502d997962033d96751
SHA256799db3e8e21ed51c137bef6eb0c0dee9838aac6d35bb32cc2056901f5dd38f73
SHA51215feadf3eedb1175b707e7c4129c503e020e33d369fb8e642d91fae3bdcb08400444660ed420f06bad12e8d9484d9edd05138f8b3b7d1166a0cb3da56a576894
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
28KB
MD56583b4229e56bc11b5dc9e9b37d0b941
SHA132c38225f22053381da5994cea08bd3b7c74d942
SHA256a3c4d25fd2eb1982bd15322445f5e1af181f63be796f63677b59d7665a2dd3dc
SHA51255c3f75aa657370664efe237a33707c548811e4550689a722bcbdc30e153235c9523f5e4dafcfee6a1ac6c059c1818ccfd0c27d791bb7cb15e370482b9f77669