Analysis
-
max time kernel
150s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25/04/2023, 17:27
Static task
static1
Behavioral task
behavioral1
Sample
Trojan.Win32.Reconyc.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Trojan.Win32.Reconyc.exe
Resource
win10v2004-20230220-en
General
-
Target
Trojan.Win32.Reconyc.exe
-
Size
68KB
-
MD5
58af81413f229ab2c1490eb0813e6294
-
SHA1
262f42f899190353758bc78b23bfefc5f2eb6ff1
-
SHA256
26b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
-
SHA512
763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea
-
SSDEEP
768:Nuk3l6M/fN2udg1su4o4kbd77nPOv6YRaU395I0BuhPYVTMCvnNZTAaDmzV:ck3lhi+ITPwP5Iu68T3DOJ
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1184 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 532 svchost.exe 1040 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1500 Trojan.Win32.Reconyc.exe 1500 Trojan.Win32.Reconyc.exe 532 svchost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run regini.exe Key created \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\Quant = "c:\\users\\admin\\appdata\\roaming\\44505551\\svchost.exe" svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1520 set thread context of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 532 set thread context of 1040 532 svchost.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 1 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\44505551\svchost.exe:Zone.Identifier Trojan.Win32.Reconyc.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1520 wrote to memory of 1500 1520 Trojan.Win32.Reconyc.exe 28 PID 1500 wrote to memory of 1184 1500 Trojan.Win32.Reconyc.exe 29 PID 1500 wrote to memory of 1184 1500 Trojan.Win32.Reconyc.exe 29 PID 1500 wrote to memory of 1184 1500 Trojan.Win32.Reconyc.exe 29 PID 1500 wrote to memory of 1184 1500 Trojan.Win32.Reconyc.exe 29 PID 1500 wrote to memory of 1304 1500 Trojan.Win32.Reconyc.exe 31 PID 1500 wrote to memory of 1304 1500 Trojan.Win32.Reconyc.exe 31 PID 1500 wrote to memory of 1304 1500 Trojan.Win32.Reconyc.exe 31 PID 1500 wrote to memory of 1304 1500 Trojan.Win32.Reconyc.exe 31 PID 1304 wrote to memory of 1420 1304 cmd.exe 33 PID 1304 wrote to memory of 1420 1304 cmd.exe 33 PID 1304 wrote to memory of 1420 1304 cmd.exe 33 PID 1304 wrote to memory of 1420 1304 cmd.exe 33 PID 1304 wrote to memory of 860 1304 cmd.exe 34 PID 1304 wrote to memory of 860 1304 cmd.exe 34 PID 1304 wrote to memory of 860 1304 cmd.exe 34 PID 1304 wrote to memory of 860 1304 cmd.exe 34 PID 1500 wrote to memory of 1964 1500 Trojan.Win32.Reconyc.exe 35 PID 1500 wrote to memory of 1964 1500 Trojan.Win32.Reconyc.exe 35 PID 1500 wrote to memory of 1964 1500 Trojan.Win32.Reconyc.exe 35 PID 1500 wrote to memory of 1964 1500 Trojan.Win32.Reconyc.exe 35 PID 1964 wrote to memory of 1836 1964 cmd.exe 37 PID 1964 wrote to memory of 1836 1964 cmd.exe 37 PID 1964 wrote to memory of 1836 1964 cmd.exe 37 PID 1964 wrote to memory of 1836 1964 cmd.exe 37 PID 1964 wrote to memory of 772 1964 cmd.exe 38 PID 1964 wrote to memory of 772 1964 cmd.exe 38 PID 1964 wrote to memory of 772 1964 cmd.exe 38 PID 1964 wrote to memory of 772 1964 cmd.exe 38 PID 1500 wrote to memory of 532 1500 Trojan.Win32.Reconyc.exe 39 PID 1500 wrote to memory of 532 1500 Trojan.Win32.Reconyc.exe 39 PID 1500 wrote to memory of 532 1500 Trojan.Win32.Reconyc.exe 39 PID 1500 wrote to memory of 532 1500 Trojan.Win32.Reconyc.exe 39 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 532 wrote to memory of 1040 532 svchost.exe 40 PID 1040 wrote to memory of 272 1040 svchost.exe 41 PID 1040 wrote to memory of 272 1040 svchost.exe 41 PID 1040 wrote to memory of 272 1040 svchost.exe 41 PID 1040 wrote to memory of 272 1040 svchost.exe 41 PID 1040 wrote to memory of 1920 1040 svchost.exe 43 PID 1040 wrote to memory of 1920 1040 svchost.exe 43 PID 1040 wrote to memory of 1920 1040 svchost.exe 43 PID 1040 wrote to memory of 1920 1040 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan.Win32.Reconyc.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.Win32.Reconyc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\Trojan.Win32.Reconyc.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.Win32.Reconyc.exe"2⤵
- Loads dropped DLL
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Quant" program="c:\users\admin\appdata\roaming\44505551\svchost.exe" dir=Out action=allow3⤵
- Modifies Windows Firewall
PID:1184
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|CACLS "c:\users\admin\appdata\roaming\44505551\svchost.exe" /P "Admin:R"3⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1420
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "c:\users\admin\appdata\roaming\44505551\svchost.exe" /P "Admin:R"4⤵PID:860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|CACLS "c:\users\admin\appdata\roaming\44505551" /P "Admin:R"3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1836
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "c:\users\admin\appdata\roaming\44505551" /P "Admin:R"4⤵PID:772
-
-
-
C:\Users\Admin\appdata\roaming\44505551\svchost.exe"C:\Users\Admin\appdata\roaming\44505551\svchost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\appdata\roaming\44505551\svchost.exe"C:\Users\Admin\appdata\roaming\44505551\svchost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\regini.exeregini C:\Users\Admin\AppData\Local\Temp\per5⤵
- Adds Run key to start application
PID:272
-
-
C:\Windows\SysWOW64\regini.exeregini C:\Users\Admin\AppData\Local\Temp\per5⤵PID:1920
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67B
MD5e4bcd320585af9f77671cc6e91fe9de6
SHA115f12439eb3e133affb37b29e41e57d89fc90e06
SHA256a1e0f5a9cfc9615222f04e65455c7c4c1ba86710275afffd472428a293c31ec8
SHA51200497885531c0b84fe869828e5f2c0631f2f175f961c62175736487ae703252ba7393f882ffe99d8c4bcdb951172e35daa9ca41f45e64ce97fbae7721b25c112
-
Filesize
68KB
MD558af81413f229ab2c1490eb0813e6294
SHA1262f42f899190353758bc78b23bfefc5f2eb6ff1
SHA25626b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
SHA512763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea
-
Filesize
68KB
MD558af81413f229ab2c1490eb0813e6294
SHA1262f42f899190353758bc78b23bfefc5f2eb6ff1
SHA25626b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
SHA512763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea
-
Filesize
68KB
MD558af81413f229ab2c1490eb0813e6294
SHA1262f42f899190353758bc78b23bfefc5f2eb6ff1
SHA25626b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
SHA512763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea
-
Filesize
68KB
MD558af81413f229ab2c1490eb0813e6294
SHA1262f42f899190353758bc78b23bfefc5f2eb6ff1
SHA25626b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
SHA512763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea
-
Filesize
68KB
MD558af81413f229ab2c1490eb0813e6294
SHA1262f42f899190353758bc78b23bfefc5f2eb6ff1
SHA25626b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
SHA512763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea
-
Filesize
68KB
MD558af81413f229ab2c1490eb0813e6294
SHA1262f42f899190353758bc78b23bfefc5f2eb6ff1
SHA25626b2cd43577993e8f2a36c9f73134393aed073ffef2548f7bc7d547c1735d4d7
SHA512763457b379318ed572c7ea4f371281ebd83d88dd1693efcff984e7022bef0301ebc5b57be448b12b590ec34fa51e6b0dfcc1daa4e2db1be536405810066806ea