Analysis
-
max time kernel
40s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 02:57
Static task
static1
Behavioral task
behavioral1
Sample
f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe
Resource
win10v2004-20220812-en
General
-
Target
f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe
-
Size
45KB
-
MD5
745b8fb8701fc3b418bbe720c3881c63
-
SHA1
8ab4f361f56c86ed024305bc3643b30e16805763
-
SHA256
f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363
-
SHA512
4b24a95e43ff53573ccc4a78ebec87a939238266a1716ee27577c881522105f885fbed0e452b91a4708d173da299ac9514a36b8dda7e107423cb1c78a4d2399a
-
SSDEEP
768:tIXSHGGwnK7BQB3b8TabhCmhOHK/cM+ULBgQpBryb0A4T7n8OAtS8YzXB:QSHuK7ukmhOHKUM+UL5fryATrFr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1296 Trojan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 832 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8515eb34d8f9de5af815466e9715b3e5.exe Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 1980 f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\8515eb34d8f9de5af815466e9715b3e5 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1296 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1296 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1980 wrote to memory of 1296 1980 f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe 28 PID 1980 wrote to memory of 1296 1980 f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe 28 PID 1980 wrote to memory of 1296 1980 f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe 28 PID 1980 wrote to memory of 1296 1980 f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe 28 PID 1296 wrote to memory of 832 1296 Trojan.exe 29 PID 1296 wrote to memory of 832 1296 Trojan.exe 29 PID 1296 wrote to memory of 832 1296 Trojan.exe 29 PID 1296 wrote to memory of 832 1296 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe"C:\Users\Admin\AppData\Local\Temp\f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Roaming\Trojan.exe"C:\Users\Admin\AppData\Roaming\Trojan.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:832
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5745b8fb8701fc3b418bbe720c3881c63
SHA18ab4f361f56c86ed024305bc3643b30e16805763
SHA256f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363
SHA5124b24a95e43ff53573ccc4a78ebec87a939238266a1716ee27577c881522105f885fbed0e452b91a4708d173da299ac9514a36b8dda7e107423cb1c78a4d2399a
-
Filesize
45KB
MD5745b8fb8701fc3b418bbe720c3881c63
SHA18ab4f361f56c86ed024305bc3643b30e16805763
SHA256f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363
SHA5124b24a95e43ff53573ccc4a78ebec87a939238266a1716ee27577c881522105f885fbed0e452b91a4708d173da299ac9514a36b8dda7e107423cb1c78a4d2399a
-
Filesize
45KB
MD5745b8fb8701fc3b418bbe720c3881c63
SHA18ab4f361f56c86ed024305bc3643b30e16805763
SHA256f17076ccd7ca1bce29fdcc4f8ab2a6fc896b1d4ddcc1ae9a07ef860e3a7a6363
SHA5124b24a95e43ff53573ccc4a78ebec87a939238266a1716ee27577c881522105f885fbed0e452b91a4708d173da299ac9514a36b8dda7e107423cb1c78a4d2399a