Analysis

  • max time kernel
    232s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:05

General

  • Target

    46b9ba5f88e77ec73532c31425417396c3195592abe8acd3943eb6bc9f2b1df7.exe

  • Size

    92KB

  • MD5

    4ea8ebebd5897add89871be2b73d8b00

  • SHA1

    a0a447c5dda74df19ff37edcfacba19571100e0f

  • SHA256

    46b9ba5f88e77ec73532c31425417396c3195592abe8acd3943eb6bc9f2b1df7

  • SHA512

    9a0b7571f03faf177e0776aa9946d1574454946091dfa80ddd2560069bf8ae9909c51acf3008d275114bf5e93acab3abd26718ec2c7cd14f1f10a419d71afccb

  • SSDEEP

    1536:NfUTv23o0leDqeBzuuz7ZwQtQ0KCe9uT79wF2WLPu5P3h4SMh1iBkQ:0vWlefzVZFtQ0uc79wF2aCP3tY17Q

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46b9ba5f88e77ec73532c31425417396c3195592abe8acd3943eb6bc9f2b1df7.exe
    "C:\Users\Admin\AppData\Local\Temp\46b9ba5f88e77ec73532c31425417396c3195592abe8acd3943eb6bc9f2b1df7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    92KB

    MD5

    4ea8ebebd5897add89871be2b73d8b00

    SHA1

    a0a447c5dda74df19ff37edcfacba19571100e0f

    SHA256

    46b9ba5f88e77ec73532c31425417396c3195592abe8acd3943eb6bc9f2b1df7

    SHA512

    9a0b7571f03faf177e0776aa9946d1574454946091dfa80ddd2560069bf8ae9909c51acf3008d275114bf5e93acab3abd26718ec2c7cd14f1f10a419d71afccb

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    92KB

    MD5

    4ea8ebebd5897add89871be2b73d8b00

    SHA1

    a0a447c5dda74df19ff37edcfacba19571100e0f

    SHA256

    46b9ba5f88e77ec73532c31425417396c3195592abe8acd3943eb6bc9f2b1df7

    SHA512

    9a0b7571f03faf177e0776aa9946d1574454946091dfa80ddd2560069bf8ae9909c51acf3008d275114bf5e93acab3abd26718ec2c7cd14f1f10a419d71afccb

  • memory/540-54-0x000007FEF3D50000-0x000007FEF4773000-memory.dmp
    Filesize

    10.1MB

  • memory/540-55-0x000007FEF2CB0000-0x000007FEF3D46000-memory.dmp
    Filesize

    16.6MB

  • memory/540-56-0x000007FEFC0B1000-0x000007FEFC0B3000-memory.dmp
    Filesize

    8KB

  • memory/1352-57-0x0000000000000000-mapping.dmp
  • memory/1352-60-0x000007FEF3320000-0x000007FEF3D43000-memory.dmp
    Filesize

    10.1MB

  • memory/1352-61-0x000007FEF2280000-0x000007FEF3316000-memory.dmp
    Filesize

    16.6MB

  • memory/1352-64-0x00000000006F6000-0x0000000000715000-memory.dmp
    Filesize

    124KB

  • memory/1352-65-0x00000000006F6000-0x0000000000715000-memory.dmp
    Filesize

    124KB

  • memory/1684-62-0x0000000000000000-mapping.dmp