Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 04:36
Static task
static1
Behavioral task
behavioral1
Sample
794a539a61b40d64487b92cbdded0ead.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
794a539a61b40d64487b92cbdded0ead.exe
Resource
win10v2004-20231222-en
General
-
Target
794a539a61b40d64487b92cbdded0ead.exe
-
Size
414KB
-
MD5
794a539a61b40d64487b92cbdded0ead
-
SHA1
460a86f59ddcc6f00431e91cf5782751bc6c1480
-
SHA256
17f6b899122cf87895db96de393fa5d0f84f2129868ef579fa17cf40b1cbaf77
-
SHA512
e97d57f4ffefbc72295eb1c11b8ea2041437e8fb6c2188ea093614ce1d817168aa741a106752e59ca0aa63434b47981edfd49f0f4c999d0ee6da869fbb349489
-
SSDEEP
12288:okeVQkTrvj4sX84KLZpx44bbusUfH8B1z:o9QkTf4M842+4bMQz
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2640 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 1 IoCs
pid Process 2328 Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 2092 794a539a61b40d64487b92cbdded0ead.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2328 Trojan.exe 2328 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2328 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2328 2092 794a539a61b40d64487b92cbdded0ead.exe 28 PID 2092 wrote to memory of 2328 2092 794a539a61b40d64487b92cbdded0ead.exe 28 PID 2092 wrote to memory of 2328 2092 794a539a61b40d64487b92cbdded0ead.exe 28 PID 2092 wrote to memory of 2328 2092 794a539a61b40d64487b92cbdded0ead.exe 28 PID 2328 wrote to memory of 2640 2328 Trojan.exe 29 PID 2328 wrote to memory of 2640 2328 Trojan.exe 29 PID 2328 wrote to memory of 2640 2328 Trojan.exe 29 PID 2328 wrote to memory of 2640 2328 Trojan.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\794a539a61b40d64487b92cbdded0ead.exe"C:\Users\Admin\AppData\Local\Temp\794a539a61b40d64487b92cbdded0ead.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD5794a539a61b40d64487b92cbdded0ead
SHA1460a86f59ddcc6f00431e91cf5782751bc6c1480
SHA25617f6b899122cf87895db96de393fa5d0f84f2129868ef579fa17cf40b1cbaf77
SHA512e97d57f4ffefbc72295eb1c11b8ea2041437e8fb6c2188ea093614ce1d817168aa741a106752e59ca0aa63434b47981edfd49f0f4c999d0ee6da869fbb349489