Analysis
-
max time kernel
33s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 23:03
Static task
static1
Behavioral task
behavioral1
Sample
b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe
Resource
win10v2004-20220901-en
General
-
Target
b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe
-
Size
252KB
-
MD5
93a9e19a6a3881f8b0001f0d0f5cd938
-
SHA1
b50fbb62f30f62f2d0035c0d961b83fd217d9ee9
-
SHA256
b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70
-
SHA512
a537809c8fa9b18dde2236ef0f557227e8bb3aeeec469f0500a01c1e2d0f288b7e45fc6a2d8225b2ed7143e9d37e539796238c6afb4e0b7c1e9761f4492715e0
-
SSDEEP
3072:LoCyLCQMGWW4bwBZypklN3yoneIU/4HjBLPMQ/BN63huohY0XFqGXQt8jDsjbOLx:LoCyCG94bE/L2D
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2040 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1416 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1488 b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2040 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2040 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2040 1488 b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe 27 PID 1488 wrote to memory of 2040 1488 b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe 27 PID 1488 wrote to memory of 2040 1488 b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe 27 PID 1488 wrote to memory of 2040 1488 b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe 27 PID 2040 wrote to memory of 1416 2040 Trojan.exe 28 PID 2040 wrote to memory of 1416 2040 Trojan.exe 28 PID 2040 wrote to memory of 1416 2040 Trojan.exe 28 PID 2040 wrote to memory of 1416 2040 Trojan.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe"C:\Users\Admin\AppData\Local\Temp\b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1416
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD593a9e19a6a3881f8b0001f0d0f5cd938
SHA1b50fbb62f30f62f2d0035c0d961b83fd217d9ee9
SHA256b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70
SHA512a537809c8fa9b18dde2236ef0f557227e8bb3aeeec469f0500a01c1e2d0f288b7e45fc6a2d8225b2ed7143e9d37e539796238c6afb4e0b7c1e9761f4492715e0
-
Filesize
252KB
MD593a9e19a6a3881f8b0001f0d0f5cd938
SHA1b50fbb62f30f62f2d0035c0d961b83fd217d9ee9
SHA256b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70
SHA512a537809c8fa9b18dde2236ef0f557227e8bb3aeeec469f0500a01c1e2d0f288b7e45fc6a2d8225b2ed7143e9d37e539796238c6afb4e0b7c1e9761f4492715e0
-
Filesize
252KB
MD593a9e19a6a3881f8b0001f0d0f5cd938
SHA1b50fbb62f30f62f2d0035c0d961b83fd217d9ee9
SHA256b30e1e326ba2c6535ef7ecb35c3eda1bf3301cf756fc3f3622531a919eaf3c70
SHA512a537809c8fa9b18dde2236ef0f557227e8bb3aeeec469f0500a01c1e2d0f288b7e45fc6a2d8225b2ed7143e9d37e539796238c6afb4e0b7c1e9761f4492715e0