Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:31
Static task
static1
Behavioral task
behavioral1
Sample
8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe
Resource
win10v2004-20221111-en
General
-
Target
8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe
-
Size
284KB
-
MD5
e5c8b0f3b088b0bcf238a15cd8d12e83
-
SHA1
e8c1977452bdc11bc76d43ac1373a5b6e50afb51
-
SHA256
8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137
-
SHA512
6c4cf4a78f02a2a2a24c59b2d2839fd5b551cd0ba20f09064db6cc53c60aba11ae91bf7d1a7d238d63032bcfca8bc1b2ce50622664a48f464ec6ad7e7a08a197
-
SSDEEP
6144:+4u4b+1oEFnRW61FFFFFFFmFFFFFFg6888l88e88l88848l88l8M88l88lZ:+Gb+D1x
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1120 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 2 IoCs
Processes:
8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exepid process 1140 8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe 1140 8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Trojan.exepid process 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe 1120 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1120 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exeTrojan.exedescription pid process target process PID 1140 wrote to memory of 1120 1140 8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe Trojan.exe PID 1140 wrote to memory of 1120 1140 8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe Trojan.exe PID 1140 wrote to memory of 1120 1140 8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe Trojan.exe PID 1140 wrote to memory of 1120 1140 8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe Trojan.exe PID 1120 wrote to memory of 1208 1120 Trojan.exe netsh.exe PID 1120 wrote to memory of 1208 1120 Trojan.exe netsh.exe PID 1120 wrote to memory of 1208 1120 Trojan.exe netsh.exe PID 1120 wrote to memory of 1208 1120 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe"C:\Users\Admin\AppData\Local\Temp\8c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD5e5c8b0f3b088b0bcf238a15cd8d12e83
SHA1e8c1977452bdc11bc76d43ac1373a5b6e50afb51
SHA2568c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137
SHA5126c4cf4a78f02a2a2a24c59b2d2839fd5b551cd0ba20f09064db6cc53c60aba11ae91bf7d1a7d238d63032bcfca8bc1b2ce50622664a48f464ec6ad7e7a08a197
-
Filesize
284KB
MD5e5c8b0f3b088b0bcf238a15cd8d12e83
SHA1e8c1977452bdc11bc76d43ac1373a5b6e50afb51
SHA2568c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137
SHA5126c4cf4a78f02a2a2a24c59b2d2839fd5b551cd0ba20f09064db6cc53c60aba11ae91bf7d1a7d238d63032bcfca8bc1b2ce50622664a48f464ec6ad7e7a08a197
-
Filesize
284KB
MD5e5c8b0f3b088b0bcf238a15cd8d12e83
SHA1e8c1977452bdc11bc76d43ac1373a5b6e50afb51
SHA2568c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137
SHA5126c4cf4a78f02a2a2a24c59b2d2839fd5b551cd0ba20f09064db6cc53c60aba11ae91bf7d1a7d238d63032bcfca8bc1b2ce50622664a48f464ec6ad7e7a08a197
-
Filesize
284KB
MD5e5c8b0f3b088b0bcf238a15cd8d12e83
SHA1e8c1977452bdc11bc76d43ac1373a5b6e50afb51
SHA2568c3afa0a9dd024db1576f5d5ec38bd9a7e690f412ec6959b5583ef5b8cb31137
SHA5126c4cf4a78f02a2a2a24c59b2d2839fd5b551cd0ba20f09064db6cc53c60aba11ae91bf7d1a7d238d63032bcfca8bc1b2ce50622664a48f464ec6ad7e7a08a197