Analysis
-
max time kernel
32s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:43
Static task
static1
Behavioral task
behavioral1
Sample
e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe
Resource
win10v2004-20221111-en
General
-
Target
e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe
-
Size
48KB
-
MD5
cd5e33044d36cb14c0167c9a14f05d79
-
SHA1
6e6bdf661c30a61c2cdc44d0f2ab4c3606975627
-
SHA256
e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd
-
SHA512
55cc6a9dbe897ff224c0853d28a25bca87fc20d5bc7ef15c638850248ffd0868df7d8e55b679b673a8045bd3d01440bd7b17862928457406f52813810372129d
-
SSDEEP
768:lYjnd8qhYjHSu2UPmrW96Te2+p5U1R6HkjHXeqvtK18vEb1zjQNlunfHCCjPka46:Em6HJ0s5WF/QQHCCrk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Trojan.exepid process 1216 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Trojan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
Processes:
e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exepid process 1468 e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Trojan.exepid process 1216 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Trojan.exedescription pid process Token: SeDebugPrivilege 1216 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exeTrojan.exedescription pid process target process PID 1468 wrote to memory of 1216 1468 e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe Trojan.exe PID 1468 wrote to memory of 1216 1468 e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe Trojan.exe PID 1468 wrote to memory of 1216 1468 e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe Trojan.exe PID 1468 wrote to memory of 1216 1468 e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe Trojan.exe PID 1216 wrote to memory of 1708 1216 Trojan.exe netsh.exe PID 1216 wrote to memory of 1708 1216 Trojan.exe netsh.exe PID 1216 wrote to memory of 1708 1216 Trojan.exe netsh.exe PID 1216 wrote to memory of 1708 1216 Trojan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe"C:\Users\Admin\AppData\Local\Temp\e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5cd5e33044d36cb14c0167c9a14f05d79
SHA16e6bdf661c30a61c2cdc44d0f2ab4c3606975627
SHA256e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd
SHA51255cc6a9dbe897ff224c0853d28a25bca87fc20d5bc7ef15c638850248ffd0868df7d8e55b679b673a8045bd3d01440bd7b17862928457406f52813810372129d
-
Filesize
48KB
MD5cd5e33044d36cb14c0167c9a14f05d79
SHA16e6bdf661c30a61c2cdc44d0f2ab4c3606975627
SHA256e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd
SHA51255cc6a9dbe897ff224c0853d28a25bca87fc20d5bc7ef15c638850248ffd0868df7d8e55b679b673a8045bd3d01440bd7b17862928457406f52813810372129d
-
Filesize
48KB
MD5cd5e33044d36cb14c0167c9a14f05d79
SHA16e6bdf661c30a61c2cdc44d0f2ab4c3606975627
SHA256e28cfd7aef8ae38135952c1ba27dbd51801da4c07835372fd386cab4d63246cd
SHA51255cc6a9dbe897ff224c0853d28a25bca87fc20d5bc7ef15c638850248ffd0868df7d8e55b679b673a8045bd3d01440bd7b17862928457406f52813810372129d