Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 18:37
Static task
static1
Behavioral task
behavioral1
Sample
74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe
Resource
win10v2004-20221111-en
General
-
Target
74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe
-
Size
1.7MB
-
MD5
575efa7c7559db67471ddd64608c9381
-
SHA1
b40b8ad805b235a076bc94d40ef99a97e66ab8cb
-
SHA256
74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a
-
SHA512
12642ded18c7dbf18c5c68220ac92a1b37c7f8e0bfa8a52079010763e08f50284281294c874122142e8fa1ba4a9297ab603ef5284f07af9b0f3deae935742c68
-
SSDEEP
24576:r0otxM+C8vJNWRbElPprVE3fil1s7QlqIR28WV8+t6FZVAAb6amPA9MBzgK:Ptf3qR/alCklqIgF8+tuAs6a+Jp
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\windowsapplication\\windowsapplication.exe" 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe -
Executes dropped EXE 1 IoCs
pid Process 536 windowsapplication .exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe File opened for modification C:\Windows\assembly\Desktop.ini 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1200 set thread context of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe File created C:\Windows\assembly\Desktop.ini 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe File opened for modification C:\Windows\assembly\Desktop.ini 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 536 windowsapplication .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe Token: SeDebugPrivilege 536 windowsapplication .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 536 windowsapplication .exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1200 wrote to memory of 4192 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 82 PID 1200 wrote to memory of 4192 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 82 PID 1200 wrote to memory of 4192 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 82 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 1200 wrote to memory of 536 1200 74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe 84 PID 4192 wrote to memory of 4568 4192 cmd.exe 85 PID 4192 wrote to memory of 4568 4192 cmd.exe 85 PID 4192 wrote to memory of 4568 4192 cmd.exe 85 PID 4568 wrote to memory of 2528 4568 wscript.exe 87 PID 4568 wrote to memory of 2528 4568 wscript.exe 87 PID 4568 wrote to memory of 2528 4568 wscript.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe"C:\Users\Admin\AppData\Local\Temp\74fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a.exe"1⤵
- Modifies WinLogon for persistence
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\windowsapplication\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\windowsapplication\invs.vbs" "C:\Users\Admin\AppData\Roaming\windowsapplication\mata2.bat3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\windowsapplication\mata2.bat" "4⤵PID:2528
-
-
-
-
C:\Users\Admin\AppData\Roaming\windowsapplication .exe"C:\Users\Admin\AppData\Roaming\windowsapplication .exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:536
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
91B
MD5159738d5f6cc0b140aef05d041e0e9d0
SHA1dd42b039afbf23fdcd7683806ae6491db2fc0872
SHA256675cc6e50de69fcac9f7e19e221f99f9fcfdc6840244a65f304f1259aca8c5d9
SHA512af94ac9043f484614bd2b5a96546e7cc3eb3bc4860e513f41d9edd0ce52444f5835089ea1df622f8c6b66deaf6941bf71a8872c6a80400e3dfc076402bcf58df
-
Filesize
107B
MD5ea5f4fdc6f6e86af034ee1eccdef78d1
SHA15bec29914ccf32c6a483a11266deb8f6af307fc2
SHA2563bff022d39673f3a9605a0a67a41115ebe687792639910731595e9be1960034f
SHA512d38a6b8fb46ee9f319489fe75146178ba1921c3e2bad2dc5e8434d93f7166ea8194effd71acb850333640a890446055e4bf02fcf61accf00557d96314d3cedb0
-
Filesize
1.7MB
MD5575efa7c7559db67471ddd64608c9381
SHA1b40b8ad805b235a076bc94d40ef99a97e66ab8cb
SHA25674fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a
SHA51212642ded18c7dbf18c5c68220ac92a1b37c7f8e0bfa8a52079010763e08f50284281294c874122142e8fa1ba4a9297ab603ef5284f07af9b0f3deae935742c68
-
Filesize
1.7MB
MD5575efa7c7559db67471ddd64608c9381
SHA1b40b8ad805b235a076bc94d40ef99a97e66ab8cb
SHA25674fd2131b4067a703629f07166467f28c1fd96d58143c45ca5cd741bb1f1cc1a
SHA51212642ded18c7dbf18c5c68220ac92a1b37c7f8e0bfa8a52079010763e08f50284281294c874122142e8fa1ba4a9297ab603ef5284f07af9b0f3deae935742c68