Analysis
-
max time kernel
145s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:50
Static task
static1
Behavioral task
behavioral1
Sample
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe
Resource
win10v2004-20221111-en
General
-
Target
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe
-
Size
836KB
-
MD5
78f974ca1e717242b716a3ceb5f6e5fe
-
SHA1
912d9dc93e92fe1ddaa58975493c64788d259626
-
SHA256
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355
-
SHA512
b1fe6c0cc4d127026ecf036bb886fa75fb042fd8f0eeacb45457371ed0d511758b2c8cee90c4579d1a27077016ac337fa4666f016801f60dd781376edaf2e1ca
-
SSDEEP
12288:8Kv6gQu2QGvXv3OANwzS+8TZpt5xpu2VrsAz3o3XHthgbQn:rCgQBv/POAPTZ42VY44nthgb
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\file.exe" e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe -
Executes dropped EXE 2 IoCs
Processes:
tmp.exenotepad .exepid process 1744 tmp.exe 1316 notepad .exe -
Loads dropped DLL 3 IoCs
Processes:
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exepid process 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exedescription pid process target process PID 1392 set thread context of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exepid process 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exedescription pid process Token: SeDebugPrivilege 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.execmd.exewscript.exedescription pid process target process PID 1392 wrote to memory of 1600 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe cmd.exe PID 1392 wrote to memory of 1600 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe cmd.exe PID 1392 wrote to memory of 1600 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe cmd.exe PID 1392 wrote to memory of 1600 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe cmd.exe PID 1600 wrote to memory of 1996 1600 cmd.exe wscript.exe PID 1600 wrote to memory of 1996 1600 cmd.exe wscript.exe PID 1600 wrote to memory of 1996 1600 cmd.exe wscript.exe PID 1600 wrote to memory of 1996 1600 cmd.exe wscript.exe PID 1392 wrote to memory of 1744 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe tmp.exe PID 1392 wrote to memory of 1744 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe tmp.exe PID 1392 wrote to memory of 1744 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe tmp.exe PID 1392 wrote to memory of 1744 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe tmp.exe PID 1996 wrote to memory of 2004 1996 wscript.exe cmd.exe PID 1996 wrote to memory of 2004 1996 wscript.exe cmd.exe PID 1996 wrote to memory of 2004 1996 wscript.exe cmd.exe PID 1996 wrote to memory of 2004 1996 wscript.exe cmd.exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe PID 1392 wrote to memory of 1316 1392 e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe notepad .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe"C:\Users\Admin\AppData\Local\Temp\e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "4⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
PID:1316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64B
MD5cceb5005a2edfd2a8529bdda6e423b0e
SHA1df8d57dd4c7a00275ddf70086ef32402c7c0c216
SHA2568162438f0d6581b4bcb4e44a70acb2309824d654f87de0f3abf62607050655b7
SHA51256b4eb2845f41e970d55612f8add5213582fd3f7229cab20262d897fda31c85f3f6af5a451c44a8be1ca564470238820b227cdcc79750d69d161490accc2b395
-
Filesize
836KB
MD578f974ca1e717242b716a3ceb5f6e5fe
SHA1912d9dc93e92fe1ddaa58975493c64788d259626
SHA256e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355
SHA512b1fe6c0cc4d127026ecf036bb886fa75fb042fd8f0eeacb45457371ed0d511758b2c8cee90c4579d1a27077016ac337fa4666f016801f60dd781376edaf2e1ca
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
47B
MD558c538a6ae20a3c6031217903cdf8e5d
SHA1399fd50eadf4945b665877facfc4f53d16e18b1e
SHA2566bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53
SHA512c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359
-
Filesize
47B
MD5095b2908ae8b2e0e3704c0163f26e283
SHA13429b6c1421d448c98c1da9625badcea2484a521
SHA25622b182644ab28f5e9e17b5a03ba404d09b02da367146b80484584adc842a3ed1
SHA512e22e379b4f0d8e11fa7c29c3297a3e24a533fb08895d18e9bb27e8cab84da1dd52ff437aca90c5c32a9bdb578b3c1bfb3ff42d3bc2c5951ffeb5941c8286c731
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
836KB
MD578f974ca1e717242b716a3ceb5f6e5fe
SHA1912d9dc93e92fe1ddaa58975493c64788d259626
SHA256e5a2e7266112ec46dd928117795a29b98f0614be86d0b44f6cc5a806954e7355
SHA512b1fe6c0cc4d127026ecf036bb886fa75fb042fd8f0eeacb45457371ed0d511758b2c8cee90c4579d1a27077016ac337fa4666f016801f60dd781376edaf2e1ca
-
Filesize
68KB
MD5d4879fb623ae695fbb0db7917e36778a
SHA198aac1553a2362a112df26fec7239d7c4656655d
SHA2560fca46b7d77046cb9bf84271f8ea678f8f950bc7ebc81ac7e2c5afd3e96f41c3
SHA5124f129dc31548a05889e2e124f9885a59895c56b8ccef5ad9ad28084f690b657efaa667504cb0e4495fac83a13c76f836404e6178be4e539737013b5b71a79e78
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
68KB
MD5d4879fb623ae695fbb0db7917e36778a
SHA198aac1553a2362a112df26fec7239d7c4656655d
SHA2560fca46b7d77046cb9bf84271f8ea678f8f950bc7ebc81ac7e2c5afd3e96f41c3
SHA5124f129dc31548a05889e2e124f9885a59895c56b8ccef5ad9ad28084f690b657efaa667504cb0e4495fac83a13c76f836404e6178be4e539737013b5b71a79e78
-
Filesize
68KB
MD5d4879fb623ae695fbb0db7917e36778a
SHA198aac1553a2362a112df26fec7239d7c4656655d
SHA2560fca46b7d77046cb9bf84271f8ea678f8f950bc7ebc81ac7e2c5afd3e96f41c3
SHA5124f129dc31548a05889e2e124f9885a59895c56b8ccef5ad9ad28084f690b657efaa667504cb0e4495fac83a13c76f836404e6178be4e539737013b5b71a79e78