Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:44

General

  • Target

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82.exe

  • Size

    43KB

  • MD5

    1362c69006f0d2031a23a5f9ac64f9ec

  • SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

  • SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

  • SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • SSDEEP

    768:RqJxn8eLSpJSs0u7IrK9dT62gb58126HAjHtU2qvtO1a58t1ZReNTorIHCCjPkaK:kmdbdHQmaLfejHCCrk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82.exe
    "C:\Users\Admin\AppData\Local\Temp\0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    1362c69006f0d2031a23a5f9ac64f9ec

    SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

    SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

    SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    1362c69006f0d2031a23a5f9ac64f9ec

    SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

    SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

    SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    1362c69006f0d2031a23a5f9ac64f9ec

    SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

    SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

    SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • memory/828-56-0x0000000000000000-mapping.dmp
  • memory/828-60-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/828-64-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1700-62-0x0000000000000000-mapping.dmp
  • memory/2016-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2016-61-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB