Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:31
Static task
static1
Behavioral task
behavioral1
Sample
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe
Resource
win10v2004-20221111-en
General
-
Target
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe
-
Size
710KB
-
MD5
5a7e77a95600488a4c71c7265ed56318
-
SHA1
bbe25206df08cfe42faa103c2554a01f7b7ac4c1
-
SHA256
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd
-
SHA512
7a89aeb0707b49cd1f372a762cb324f68728a7292fca2fc88cd73c8ddbe26f637512a51ff064d23590485afca43e11167cd2f94d5d04815a42de881f8aab2ce2
-
SSDEEP
12288:6Rt6IH+CDMqBTrtr1GDz7oocTRX9uciG6wH5g2fWh6Pcr7j6h:iDHRBThhGv7oHRXAM5pPK7
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\file.exe" a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe -
Executes dropped EXE 1 IoCs
Processes:
notepad .exepid process 5048 notepad .exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
notepad .exedescription ioc process File created C:\Windows\assembly\Desktop.ini notepad .exe File opened for modification C:\Windows\assembly\Desktop.ini notepad .exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exedescription pid process target process PID 4908 set thread context of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe -
Drops file in Windows directory 3 IoCs
Processes:
notepad .exedescription ioc process File opened for modification C:\Windows\assembly notepad .exe File created C:\Windows\assembly\Desktop.ini notepad .exe File opened for modification C:\Windows\assembly\Desktop.ini notepad .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exepid process 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
notepad .exepid process 5048 notepad .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exenotepad .exedescription pid process Token: SeDebugPrivilege 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe Token: SeDebugPrivilege 5048 notepad .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad .exepid process 5048 notepad .exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.execmd.exewscript.exedescription pid process target process PID 4908 wrote to memory of 4208 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe cmd.exe PID 4908 wrote to memory of 4208 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe cmd.exe PID 4908 wrote to memory of 4208 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe cmd.exe PID 4208 wrote to memory of 5028 4208 cmd.exe wscript.exe PID 4208 wrote to memory of 5028 4208 cmd.exe wscript.exe PID 4208 wrote to memory of 5028 4208 cmd.exe wscript.exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 4908 wrote to memory of 5048 4908 a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe notepad .exe PID 5028 wrote to memory of 2512 5028 wscript.exe cmd.exe PID 5028 wrote to memory of 2512 5028 wscript.exe cmd.exe PID 5028 wrote to memory of 2512 5028 wscript.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe"C:\Users\Admin\AppData\Local\Temp\a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "4⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD55a7e77a95600488a4c71c7265ed56318
SHA1bbe25206df08cfe42faa103c2554a01f7b7ac4c1
SHA256a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd
SHA5127a89aeb0707b49cd1f372a762cb324f68728a7292fca2fc88cd73c8ddbe26f637512a51ff064d23590485afca43e11167cd2f94d5d04815a42de881f8aab2ce2
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
47B
MD558c538a6ae20a3c6031217903cdf8e5d
SHA1399fd50eadf4945b665877facfc4f53d16e18b1e
SHA2566bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53
SHA512c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359
-
Filesize
47B
MD5095b2908ae8b2e0e3704c0163f26e283
SHA13429b6c1421d448c98c1da9625badcea2484a521
SHA25622b182644ab28f5e9e17b5a03ba404d09b02da367146b80484584adc842a3ed1
SHA512e22e379b4f0d8e11fa7c29c3297a3e24a533fb08895d18e9bb27e8cab84da1dd52ff437aca90c5c32a9bdb578b3c1bfb3ff42d3bc2c5951ffeb5941c8286c731
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479
-
Filesize
710KB
MD55a7e77a95600488a4c71c7265ed56318
SHA1bbe25206df08cfe42faa103c2554a01f7b7ac4c1
SHA256a1446f8a88c9bca2fad52a0ff947da22e39c333a92cdaf94b8bea057a53a58bd
SHA5127a89aeb0707b49cd1f372a762cb324f68728a7292fca2fc88cd73c8ddbe26f637512a51ff064d23590485afca43e11167cd2f94d5d04815a42de881f8aab2ce2