Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe
Resource
win10v2004-20220812-en
General
-
Target
0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe
-
Size
43KB
-
MD5
ecf556d01c83943d6e9127233e3a001f
-
SHA1
631e8a9d60f72a077933dd8119a04b73d9e884ce
-
SHA256
0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c
-
SHA512
8f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111
-
SSDEEP
768:iUMj58ydsn0SkFywfyre92TW2yV5c1w6HSjHPyqvtK17JMr1lcFNX6gwHCCjPka9:ax2fZlaVWqSFMHCCrk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 900 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
Processes:
0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exepid process 852 0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Trojan.exepid process 900 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 900 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exeTrojan.exedescription pid process target process PID 852 wrote to memory of 900 852 0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe Trojan.exe PID 852 wrote to memory of 900 852 0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe Trojan.exe PID 852 wrote to memory of 900 852 0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe Trojan.exe PID 852 wrote to memory of 900 852 0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe Trojan.exe PID 900 wrote to memory of 1492 900 Trojan.exe netsh.exe PID 900 wrote to memory of 1492 900 Trojan.exe netsh.exe PID 900 wrote to memory of 1492 900 Trojan.exe netsh.exe PID 900 wrote to memory of 1492 900 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe"C:\Users\Admin\AppData\Local\Temp\0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1492
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5ecf556d01c83943d6e9127233e3a001f
SHA1631e8a9d60f72a077933dd8119a04b73d9e884ce
SHA2560cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c
SHA5128f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111
-
Filesize
43KB
MD5ecf556d01c83943d6e9127233e3a001f
SHA1631e8a9d60f72a077933dd8119a04b73d9e884ce
SHA2560cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c
SHA5128f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111
-
Filesize
43KB
MD5ecf556d01c83943d6e9127233e3a001f
SHA1631e8a9d60f72a077933dd8119a04b73d9e884ce
SHA2560cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c
SHA5128f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111