Analysis
-
max time kernel
91s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 18:05
Static task
static1
Behavioral task
behavioral1
Sample
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe
Resource
win10v2004-20220901-en
General
-
Target
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe
-
Size
1.1MB
-
MD5
021a13774b99f177e1d116f35d66d072
-
SHA1
7e595ccf9a3065716fb6f823c671f5b02f51ec9f
-
SHA256
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263
-
SHA512
95740c50b706467585d1aac1d77cc4500b06ccb246ea70732832ac1b662f74f2c26b144ca31a7669274baa5cf86ec2be459be33292b046b93bca1bcf229f8d67
-
SSDEEP
24576:i9tPcyQIwPactceMZ+uzHEtb4dVSI/xSEOTfVi:iHPcy3wPaWceMou7Et8VSI/U9di
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\file.exe" c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exepid process 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exedescription pid process Token: SeDebugPrivilege 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.execmd.exewscript.exedescription pid process target process PID 5004 wrote to memory of 636 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe cmd.exe PID 5004 wrote to memory of 636 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe cmd.exe PID 5004 wrote to memory of 636 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe cmd.exe PID 5004 wrote to memory of 448 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe notepad .exe PID 5004 wrote to memory of 448 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe notepad .exe PID 5004 wrote to memory of 448 5004 c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe notepad .exe PID 636 wrote to memory of 2724 636 cmd.exe wscript.exe PID 636 wrote to memory of 2724 636 cmd.exe wscript.exe PID 636 wrote to memory of 2724 636 cmd.exe wscript.exe PID 2724 wrote to memory of 2720 2724 wscript.exe cmd.exe PID 2724 wrote to memory of 2720 2724 wscript.exe cmd.exe PID 2724 wrote to memory of 2720 2724 wscript.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe"C:\Users\Admin\AppData\Local\Temp\c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "4⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵PID:448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5021a13774b99f177e1d116f35d66d072
SHA17e595ccf9a3065716fb6f823c671f5b02f51ec9f
SHA256c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263
SHA51295740c50b706467585d1aac1d77cc4500b06ccb246ea70732832ac1b662f74f2c26b144ca31a7669274baa5cf86ec2be459be33292b046b93bca1bcf229f8d67
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
47B
MD558c538a6ae20a3c6031217903cdf8e5d
SHA1399fd50eadf4945b665877facfc4f53d16e18b1e
SHA2566bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53
SHA512c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359
-
Filesize
47B
MD5095b2908ae8b2e0e3704c0163f26e283
SHA13429b6c1421d448c98c1da9625badcea2484a521
SHA25622b182644ab28f5e9e17b5a03ba404d09b02da367146b80484584adc842a3ed1
SHA512e22e379b4f0d8e11fa7c29c3297a3e24a533fb08895d18e9bb27e8cab84da1dd52ff437aca90c5c32a9bdb578b3c1bfb3ff42d3bc2c5951ffeb5941c8286c731
-
Filesize
1.1MB
MD5021a13774b99f177e1d116f35d66d072
SHA17e595ccf9a3065716fb6f823c671f5b02f51ec9f
SHA256c0cc50c884527db81553e24c3e2c8a288746aba2de5c608229f8915600635263
SHA51295740c50b706467585d1aac1d77cc4500b06ccb246ea70732832ac1b662f74f2c26b144ca31a7669274baa5cf86ec2be459be33292b046b93bca1bcf229f8d67