Analysis
-
max time kernel
249s -
max time network
333s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 17:08
Static task
static1
Behavioral task
behavioral1
Sample
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe
Resource
win10v2004-20221111-en
General
-
Target
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe
-
Size
585KB
-
MD5
aa250d21c37e4dcda9a10049c1d9ba0f
-
SHA1
97a5a3120d7906cace5fefc825395df94b21f5e8
-
SHA256
bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
-
SHA512
c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
SSDEEP
6144:ZL1UZrXrLWx85SvvE7pjYFoqphjsjwoHlppHo32:Fx8gm
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1660 Trojan.exe 1784 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 524 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 2 IoCs
pid Process 588 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 1660 Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 472 set thread context of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 1660 set thread context of 1784 1660 Trojan.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 1660 Trojan.exe 1660 Trojan.exe 1660 Trojan.exe 1784 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe Token: SeDebugPrivilege 1660 Trojan.exe Token: SeDebugPrivilege 1784 Trojan.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 472 wrote to memory of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 472 wrote to memory of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 472 wrote to memory of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 472 wrote to memory of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 472 wrote to memory of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 472 wrote to memory of 588 472 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 28 PID 588 wrote to memory of 1660 588 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 29 PID 588 wrote to memory of 1660 588 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 29 PID 588 wrote to memory of 1660 588 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 29 PID 588 wrote to memory of 1660 588 bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe 29 PID 1660 wrote to memory of 1784 1660 Trojan.exe 31 PID 1660 wrote to memory of 1784 1660 Trojan.exe 31 PID 1660 wrote to memory of 1784 1660 Trojan.exe 31 PID 1660 wrote to memory of 1784 1660 Trojan.exe 31 PID 1660 wrote to memory of 1784 1660 Trojan.exe 31 PID 1660 wrote to memory of 1784 1660 Trojan.exe 31 PID 1784 wrote to memory of 524 1784 Trojan.exe 32 PID 1784 wrote to memory of 524 1784 Trojan.exe 32 PID 1784 wrote to memory of 524 1784 Trojan.exe 32 PID 1784 wrote to memory of 524 1784 Trojan.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe"C:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exeC:\Users\Admin\AppData\Local\Temp\bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:524
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306
-
Filesize
585KB
MD5aa250d21c37e4dcda9a10049c1d9ba0f
SHA197a5a3120d7906cace5fefc825395df94b21f5e8
SHA256bffc2262e430fd4be79f108607e57c774aa854492e4ba821f322b33b4fbac81d
SHA512c99023ba28f40f1cbae380157ecc11b4c9ff6960791f2cb2dc66b451cb4a967853fccbb8a647ce068874d66c9c80dab1c66f93af401ad1679b8cd7c5b94d8306