Analysis
-
max time kernel
105s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 23:04
Static task
static1
Behavioral task
behavioral1
Sample
b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe
Resource
win10v2004-20220901-en
General
-
Target
b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe
-
Size
128KB
-
MD5
2e4d72b806add2e1bc8c42e38b4d5804
-
SHA1
8f16230c04b5e9c677efc867946bc1f0f515ca6c
-
SHA256
b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e
-
SHA512
51178bbaf08df8e4c425b707367d802c004cf35a7f9c3b234a72e2f6b734a52469e4f32f1bbc2e334fdb5be8c03ae3c4acd13690867fd850022b9bb589badcf1
-
SSDEEP
1536:PA/6+CLTX0vCfFkA52Nm78e+WZ8ilARmSoOK8jHswFVxM5l4zgSbqFhp:G1wGel5288INCRV68jHFVRpm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 568 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 636 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Loads dropped DLL 2 IoCs
pid Process 1428 b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe 1428 b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 568 Trojan.exe 568 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 568 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1428 wrote to memory of 568 1428 b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe 28 PID 1428 wrote to memory of 568 1428 b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe 28 PID 1428 wrote to memory of 568 1428 b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe 28 PID 1428 wrote to memory of 568 1428 b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe 28 PID 568 wrote to memory of 636 568 Trojan.exe 29 PID 568 wrote to memory of 636 568 Trojan.exe 29 PID 568 wrote to memory of 636 568 Trojan.exe 29 PID 568 wrote to memory of 636 568 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe"C:\Users\Admin\AppData\Local\Temp\b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:636
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD52e4d72b806add2e1bc8c42e38b4d5804
SHA18f16230c04b5e9c677efc867946bc1f0f515ca6c
SHA256b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e
SHA51251178bbaf08df8e4c425b707367d802c004cf35a7f9c3b234a72e2f6b734a52469e4f32f1bbc2e334fdb5be8c03ae3c4acd13690867fd850022b9bb589badcf1
-
Filesize
128KB
MD52e4d72b806add2e1bc8c42e38b4d5804
SHA18f16230c04b5e9c677efc867946bc1f0f515ca6c
SHA256b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e
SHA51251178bbaf08df8e4c425b707367d802c004cf35a7f9c3b234a72e2f6b734a52469e4f32f1bbc2e334fdb5be8c03ae3c4acd13690867fd850022b9bb589badcf1
-
Filesize
128KB
MD52e4d72b806add2e1bc8c42e38b4d5804
SHA18f16230c04b5e9c677efc867946bc1f0f515ca6c
SHA256b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e
SHA51251178bbaf08df8e4c425b707367d802c004cf35a7f9c3b234a72e2f6b734a52469e4f32f1bbc2e334fdb5be8c03ae3c4acd13690867fd850022b9bb589badcf1
-
Filesize
128KB
MD52e4d72b806add2e1bc8c42e38b4d5804
SHA18f16230c04b5e9c677efc867946bc1f0f515ca6c
SHA256b2e51c0c911a3e7867402509b0c9ca5672072df9cdf39d06d853689e4b61831e
SHA51251178bbaf08df8e4c425b707367d802c004cf35a7f9c3b234a72e2f6b734a52469e4f32f1bbc2e334fdb5be8c03ae3c4acd13690867fd850022b9bb589badcf1