Analysis
-
max time kernel
166s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 22:02
Static task
static1
Behavioral task
behavioral1
Sample
957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe
Resource
win10v2004-20221111-en
General
-
Target
957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe
-
Size
43KB
-
MD5
c8e248e8bd899d9f641179961507b8a6
-
SHA1
cf2065815b8af6111619ada3c764a26e8deb6d58
-
SHA256
957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390
-
SHA512
71f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1
-
SSDEEP
768:9oNbnqAf43ZpqLNgU/8OZEI/Kk3SMnfT1vR+3KuZW:TzqL2er/Kk3SqT5R+4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 684 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
Processes:
957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exepid process 916 957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Trojan.exepid process 684 Trojan.exe 684 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 684 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exeTrojan.exedescription pid process target process PID 916 wrote to memory of 684 916 957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe Trojan.exe PID 916 wrote to memory of 684 916 957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe Trojan.exe PID 916 wrote to memory of 684 916 957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe Trojan.exe PID 916 wrote to memory of 684 916 957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe Trojan.exe PID 684 wrote to memory of 912 684 Trojan.exe netsh.exe PID 684 wrote to memory of 912 684 Trojan.exe netsh.exe PID 684 wrote to memory of 912 684 Trojan.exe netsh.exe PID 684 wrote to memory of 912 684 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe"C:\Users\Admin\AppData\Local\Temp\957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5c8e248e8bd899d9f641179961507b8a6
SHA1cf2065815b8af6111619ada3c764a26e8deb6d58
SHA256957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390
SHA51271f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1
-
Filesize
43KB
MD5c8e248e8bd899d9f641179961507b8a6
SHA1cf2065815b8af6111619ada3c764a26e8deb6d58
SHA256957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390
SHA51271f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1
-
Filesize
43KB
MD5c8e248e8bd899d9f641179961507b8a6
SHA1cf2065815b8af6111619ada3c764a26e8deb6d58
SHA256957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390
SHA51271f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1