Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:08
Static task
static1
Behavioral task
behavioral1
Sample
f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe
Resource
win10v2004-20221111-en
General
-
Target
f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe
-
Size
369KB
-
MD5
7bf5f42835448e581e2d2209024c8070
-
SHA1
04def1f5578a71da6ab5722fb459ccd8edc1d97a
-
SHA256
f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c
-
SHA512
676f3850d7b0ae6db021819c74260c6c040c424a0f1176c01d985dffcb6c1fe684aa1955b6b9fe88b84ab18fe0669d32bc18b3baefaf1a96e53f3d3fa66fa68e
-
SSDEEP
3072:0RgEC2Oi8NXC797F8TBfFvj4bq57Pc2CKdBptrhtL3J3/5V5EsPm1nv+VzgA9BsU:01C2F8NXC796TB9vj48kRKdB34nv+2G
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1392 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 332 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1000 f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe 1392 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1392 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1392 1000 f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe 27 PID 1000 wrote to memory of 1392 1000 f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe 27 PID 1000 wrote to memory of 1392 1000 f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe 27 PID 1000 wrote to memory of 1392 1000 f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe 27 PID 1392 wrote to memory of 332 1392 Trojan.exe 28 PID 1392 wrote to memory of 332 1392 Trojan.exe 28 PID 1392 wrote to memory of 332 1392 Trojan.exe 28 PID 1392 wrote to memory of 332 1392 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe"C:\Users\Admin\AppData\Local\Temp\f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:332
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD57bf5f42835448e581e2d2209024c8070
SHA104def1f5578a71da6ab5722fb459ccd8edc1d97a
SHA256f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c
SHA512676f3850d7b0ae6db021819c74260c6c040c424a0f1176c01d985dffcb6c1fe684aa1955b6b9fe88b84ab18fe0669d32bc18b3baefaf1a96e53f3d3fa66fa68e
-
Filesize
369KB
MD57bf5f42835448e581e2d2209024c8070
SHA104def1f5578a71da6ab5722fb459ccd8edc1d97a
SHA256f8db20a8ffc57643c267a1a1a6737eb1dc3a35ecdda44d6989bb3b24eb89116c
SHA512676f3850d7b0ae6db021819c74260c6c040c424a0f1176c01d985dffcb6c1fe684aa1955b6b9fe88b84ab18fe0669d32bc18b3baefaf1a96e53f3d3fa66fa68e