Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
31/05/2022, 04:03
Static task
static1
Behavioral task
behavioral1
Sample
06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe
Resource
win10v2004-20220414-en
General
-
Target
06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe
-
Size
1.1MB
-
MD5
1ed830b0902a89718453d8a9479d0df5
-
SHA1
6ebe1b790078f3b1ae78dbf1c48f72231f515801
-
SHA256
06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995
-
SHA512
2e127e9348ebcf7fb0ca1cb5115d205422556347fbbaabb9038bad79ca28aa6b4cb2b93694104748ea1a566dfac772e78507b66954e181779db65f37bc9647cd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\browser.exe" 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe -
Executes dropped EXE 1 IoCs
pid Process 1280 notepad .exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini notepad .exe File opened for modification C:\Windows\assembly\Desktop.ini notepad .exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2884 set thread context of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini notepad .exe File opened for modification C:\Windows\assembly notepad .exe File created C:\Windows\assembly\Desktop.ini notepad .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 notepad .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe Token: SeDebugPrivilege 1280 notepad .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1280 notepad .exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2096 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 80 PID 2884 wrote to memory of 2096 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 80 PID 2884 wrote to memory of 2096 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 80 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2884 wrote to memory of 1280 2884 06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe 82 PID 2096 wrote to memory of 4112 2096 cmd.exe 83 PID 2096 wrote to memory of 4112 2096 cmd.exe 83 PID 2096 wrote to memory of 4112 2096 cmd.exe 83 PID 4112 wrote to memory of 1284 4112 wscript.exe 84 PID 4112 wrote to memory of 1284 4112 wscript.exe 84 PID 4112 wrote to memory of 1284 4112 wscript.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe"C:\Users\Admin\AppData\Local\Temp\06eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "4⤵PID:1284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1280
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD51ed830b0902a89718453d8a9479d0df5
SHA16ebe1b790078f3b1ae78dbf1c48f72231f515801
SHA25606eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995
SHA5122e127e9348ebcf7fb0ca1cb5115d205422556347fbbaabb9038bad79ca28aa6b4cb2b93694104748ea1a566dfac772e78507b66954e181779db65f37bc9647cd
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
47B
MD558c538a6ae20a3c6031217903cdf8e5d
SHA1399fd50eadf4945b665877facfc4f53d16e18b1e
SHA2566bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53
SHA512c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359
-
Filesize
50B
MD5e61c3d3d299983dfc3227a07db68be8b
SHA1292307c5bcc5a898cd23e2479c7d3f81bcf2906c
SHA256a11c90232c78d909a2eaa3afe74806fb2b4767c4afa360213624056354a64133
SHA5122f757f7f6d6cebbb94e699d75666883e88354f02dc87f763236ff785c60785f6616cfd0f7bd83f9788f733940a36935b5bb4f29454422136765550ea435dddd7
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
1.1MB
MD51ed830b0902a89718453d8a9479d0df5
SHA16ebe1b790078f3b1ae78dbf1c48f72231f515801
SHA25606eba92d52705ce2af6862a2a2f3b0510807b5f14ed965fa9ba9c618a70a3995
SHA5122e127e9348ebcf7fb0ca1cb5115d205422556347fbbaabb9038bad79ca28aa6b4cb2b93694104748ea1a566dfac772e78507b66954e181779db65f37bc9647cd