Analysis
-
max time kernel
170s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:40
Static task
static1
Behavioral task
behavioral1
Sample
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe
Resource
win7-20220901-en
General
-
Target
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe
-
Size
844KB
-
MD5
65f3288c542e20460186435829d8f386
-
SHA1
468862a1748cba16e163ff88a477bae08dc920fe
-
SHA256
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023
-
SHA512
cb8a28d8ccacf6573ef48668365ffd8e52eb8cd0c56a1bba880bfd46ac2764105119580c4fafe4f93d06ac792084d05ab3a4c8abbdf58ad773353350707f3918
-
SSDEEP
12288:nwotByF6npG8mwnV9qF/iLRlCO+YaYC+1JbfBjQd:wobBGNm7wqLGnH+5jQ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\notpod.exe" f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe -
Executes dropped EXE 1 IoCs
Processes:
notepad .exepid process 2140 notepad .exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation wscript.exe -
Processes:
notepad .exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA notepad .exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exedescription pid process target process PID 224 set thread context of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exenotepad .exepid process 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe 2140 notepad .exe 2140 notepad .exe 2140 notepad .exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
notepad .exepid process 2140 notepad .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exenotepad .exedescription pid process Token: SeDebugPrivilege 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe Token: SeDebugPrivilege 2140 notepad .exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.execmd.exewscript.exedescription pid process target process PID 224 wrote to memory of 3852 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe cmd.exe PID 224 wrote to memory of 3852 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe cmd.exe PID 224 wrote to memory of 3852 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe cmd.exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 224 wrote to memory of 2140 224 f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe notepad .exe PID 3852 wrote to memory of 4360 3852 cmd.exe wscript.exe PID 3852 wrote to memory of 4360 3852 cmd.exe wscript.exe PID 3852 wrote to memory of 4360 3852 cmd.exe wscript.exe PID 4360 wrote to memory of 4140 4360 wscript.exe cmd.exe PID 4360 wrote to memory of 4140 4360 wscript.exe cmd.exe PID 4360 wrote to memory of 4140 4360 wscript.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe"C:\Users\Admin\AppData\Local\Temp\f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "4⤵PID:4140
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
47B
MD558c538a6ae20a3c6031217903cdf8e5d
SHA1399fd50eadf4945b665877facfc4f53d16e18b1e
SHA2566bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53
SHA512c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359
-
Filesize
49B
MD5894459c660d735ad6e1d774716efa076
SHA1dd2e17914321cb4936fa3aa4271ed8d3d8579246
SHA256b00aa09c96dca0d0b36711513f1155cf6efc1ca515f0eb8209ae12ce4297c96c
SHA51293bf27a1c357ca1150a15676be7128fa5c83fe518b291f6480674793a97ccd3d00942e67df0a7674efb2122db13b8e8ef1ff445e76219c5eb092b5f987568373
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
844KB
MD565f3288c542e20460186435829d8f386
SHA1468862a1748cba16e163ff88a477bae08dc920fe
SHA256f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023
SHA512cb8a28d8ccacf6573ef48668365ffd8e52eb8cd0c56a1bba880bfd46ac2764105119580c4fafe4f93d06ac792084d05ab3a4c8abbdf58ad773353350707f3918
-
Filesize
844KB
MD565f3288c542e20460186435829d8f386
SHA1468862a1748cba16e163ff88a477bae08dc920fe
SHA256f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023
SHA512cb8a28d8ccacf6573ef48668365ffd8e52eb8cd0c56a1bba880bfd46ac2764105119580c4fafe4f93d06ac792084d05ab3a4c8abbdf58ad773353350707f3918