Analysis
-
max time kernel
38s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:43
Static task
static1
Behavioral task
behavioral1
Sample
7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe
Resource
win10v2004-20220812-en
General
-
Target
7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe
-
Size
120KB
-
MD5
20aca7f63e2bdad88e4cbaa64fd73f69
-
SHA1
0f9641e9b0d8c98438812f2a431f51780ecab45a
-
SHA256
7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127
-
SHA512
de540f5b648fc6ed7cb373f2f9c4adc8da1b4bf8c2a7c9e732c8926a252838633c76846259e8fb38a09bbc64237dbbdce7de05381ca32bd9ba6c25d5ea19c2dd
-
SSDEEP
1536:iW17LZToBuhbYyLdMubEsKucRsm02bFcxHCCrkmVdSf4BeyE:iAZ8upFKayucRsm02bFuHdrkmVRBg
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
LocaltGJSYUpwIY.exeTrojan.exepid process 1988 LocaltGJSYUpwIY.exe 1120 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
Processes:
LocaltGJSYUpwIY.exepid process 1988 LocaltGJSYUpwIY.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Trojan.exepid process 1120 Trojan.exe 1120 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1120 Trojan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exeLocaltGJSYUpwIY.exeTrojan.exedescription pid process target process PID 1368 wrote to memory of 1988 1368 7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe LocaltGJSYUpwIY.exe PID 1368 wrote to memory of 1988 1368 7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe LocaltGJSYUpwIY.exe PID 1368 wrote to memory of 1988 1368 7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe LocaltGJSYUpwIY.exe PID 1368 wrote to memory of 1988 1368 7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe LocaltGJSYUpwIY.exe PID 1988 wrote to memory of 1120 1988 LocaltGJSYUpwIY.exe Trojan.exe PID 1988 wrote to memory of 1120 1988 LocaltGJSYUpwIY.exe Trojan.exe PID 1988 wrote to memory of 1120 1988 LocaltGJSYUpwIY.exe Trojan.exe PID 1988 wrote to memory of 1120 1988 LocaltGJSYUpwIY.exe Trojan.exe PID 1120 wrote to memory of 1772 1120 Trojan.exe netsh.exe PID 1120 wrote to memory of 1772 1120 Trojan.exe netsh.exe PID 1120 wrote to memory of 1772 1120 Trojan.exe netsh.exe PID 1120 wrote to memory of 1772 1120 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe"C:\Users\Admin\AppData\Local\Temp\7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\LocaltGJSYUpwIY.exe"C:\Users\Admin\AppData\LocaltGJSYUpwIY.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1772
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD531f95e11c6a1ac5b9d3d04aa5b16e9ec
SHA1ebf7719891cf6839e39c1dae40e16d8dee9b2868
SHA25647b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e
SHA512ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b
-
Filesize
43KB
MD531f95e11c6a1ac5b9d3d04aa5b16e9ec
SHA1ebf7719891cf6839e39c1dae40e16d8dee9b2868
SHA25647b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e
SHA512ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b
-
Filesize
43KB
MD531f95e11c6a1ac5b9d3d04aa5b16e9ec
SHA1ebf7719891cf6839e39c1dae40e16d8dee9b2868
SHA25647b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e
SHA512ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b
-
Filesize
43KB
MD531f95e11c6a1ac5b9d3d04aa5b16e9ec
SHA1ebf7719891cf6839e39c1dae40e16d8dee9b2868
SHA25647b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e
SHA512ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b
-
Filesize
43KB
MD531f95e11c6a1ac5b9d3d04aa5b16e9ec
SHA1ebf7719891cf6839e39c1dae40e16d8dee9b2868
SHA25647b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e
SHA512ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b