Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:44

General

  • Target

    2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002.exe

  • Size

    68KB

  • MD5

    b9762503407852f69b4d3c553807b3f1

  • SHA1

    0ca1b022e26b6a339b5b8c4a7d6a73f99c27141d

  • SHA256

    2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002

  • SHA512

    d429aaf4549da9318424393a65f35598cf03df77109122257ea9b5c0f7d113ec343b493128d10221242e1685f971cd4c9b26a97a3e5d0adb77f8a618cfe82119

  • SSDEEP

    1536:8m6Hh0s5WFPQQHCCrk3HD533a5MQxO7LeRiAfLiJaKQT:b6Hh0s5WFPnHdrk3N336MdMfLir

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002.exe
    "C:\Users\Admin\AppData\Local\Temp\2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1120

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    68KB

    MD5

    b9762503407852f69b4d3c553807b3f1

    SHA1

    0ca1b022e26b6a339b5b8c4a7d6a73f99c27141d

    SHA256

    2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002

    SHA512

    d429aaf4549da9318424393a65f35598cf03df77109122257ea9b5c0f7d113ec343b493128d10221242e1685f971cd4c9b26a97a3e5d0adb77f8a618cfe82119

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    68KB

    MD5

    b9762503407852f69b4d3c553807b3f1

    SHA1

    0ca1b022e26b6a339b5b8c4a7d6a73f99c27141d

    SHA256

    2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002

    SHA512

    d429aaf4549da9318424393a65f35598cf03df77109122257ea9b5c0f7d113ec343b493128d10221242e1685f971cd4c9b26a97a3e5d0adb77f8a618cfe82119

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    68KB

    MD5

    b9762503407852f69b4d3c553807b3f1

    SHA1

    0ca1b022e26b6a339b5b8c4a7d6a73f99c27141d

    SHA256

    2260f26f0c84d60d067b4aba4fdedf3ae43abb4d8731dc34a7a104a80c649002

    SHA512

    d429aaf4549da9318424393a65f35598cf03df77109122257ea9b5c0f7d113ec343b493128d10221242e1685f971cd4c9b26a97a3e5d0adb77f8a618cfe82119

  • memory/740-54-0x0000000075A81000-0x0000000075A83000-memory.dmp
    Filesize

    8KB

  • memory/740-55-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/740-61-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1120-62-0x0000000000000000-mapping.dmp
  • memory/1924-57-0x0000000000000000-mapping.dmp
  • memory/1924-64-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1924-65-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB