Analysis
-
max time kernel
70s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:54
Static task
static1
Behavioral task
behavioral1
Sample
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe
Resource
win10v2004-20221111-en
General
-
Target
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe
-
Size
713KB
-
MD5
1194cdb39cd66f8fd31141ea1a2438f2
-
SHA1
c2f7b617b631c8ea25263f3343c343cb0b9a71f9
-
SHA256
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db
-
SHA512
19eb5db13798343bfa5b339cbb52e9be169565e889701b58157b587003632915e7c952b4ad616cf8844fd2744b985a789fafb9fef78797e616a9095c4693c9f0
-
SSDEEP
12288:2Bq1/STF3fQ4jC6tykkXvWQjhes30bhzBBXxSqMp1UK1Ea7:H/SG4jYv7n3izBKp1UK1Ea
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FolderName\\file.exe" cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe -
Loads dropped DLL 1 IoCs
Processes:
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exepid process 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1428 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exepid process 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exedescription pid process Token: SeDebugPrivilege 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.execmd.exewscript.execmd.exedescription pid process target process PID 980 wrote to memory of 1736 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 1736 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 1736 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 1736 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 564 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe notepad .exe PID 980 wrote to memory of 564 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe notepad .exe PID 980 wrote to memory of 564 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe notepad .exe PID 980 wrote to memory of 564 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe notepad .exe PID 1736 wrote to memory of 1716 1736 cmd.exe wscript.exe PID 1736 wrote to memory of 1716 1736 cmd.exe wscript.exe PID 1736 wrote to memory of 1716 1736 cmd.exe wscript.exe PID 1736 wrote to memory of 1716 1736 cmd.exe wscript.exe PID 1716 wrote to memory of 436 1716 wscript.exe cmd.exe PID 1716 wrote to memory of 436 1716 wscript.exe cmd.exe PID 1716 wrote to memory of 436 1716 wscript.exe cmd.exe PID 1716 wrote to memory of 436 1716 wscript.exe cmd.exe PID 980 wrote to memory of 848 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 848 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 848 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 980 wrote to memory of 848 980 cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe cmd.exe PID 848 wrote to memory of 1428 848 cmd.exe timeout.exe PID 848 wrote to memory of 1428 848 cmd.exe timeout.exe PID 848 wrote to memory of 1428 848 cmd.exe timeout.exe PID 848 wrote to memory of 1428 848 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe"C:\Users\Admin\AppData\Local\Temp\cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "4⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵PID:564
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\stres.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:1428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
713KB
MD51194cdb39cd66f8fd31141ea1a2438f2
SHA1c2f7b617b631c8ea25263f3343c343cb0b9a71f9
SHA256cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db
SHA51219eb5db13798343bfa5b339cbb52e9be169565e889701b58157b587003632915e7c952b4ad616cf8844fd2744b985a789fafb9fef78797e616a9095c4693c9f0
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
69B
MD5c96a3b31fc4a115c977ce5d8a3256f4f
SHA18c71b0d75099af30ac1fe33266e3970b47ba716d
SHA256a5b672a4863abcf46556d2e606b2833e8897a3206e554ad93043a82a792df49e
SHA512f4337e85ca0b3c0242c35a09f1ff7154c9e37ea3c7de3c2337385fb4b57e25a8550877ce2f37d023c94a3fa69b2b4e003207790297879d29a5bbe4856d0a0f48
-
Filesize
71B
MD5068b098f8c807465a86da0256d8e22c7
SHA171f4205e5c884f829fc3f500cc4adf3828404a58
SHA2561724823b6967f9d2931c3b55f09ee095a69ad8e13ae7b338ee22a5c56eeaf05d
SHA512e9432cdebd7dff6f96aad870ea8e9713f618cadcfa720c0a10cd4d62b3f8d129d5efb1e170e6712afc23157d45f5e8c8f3bce80310a27d1e994e6e1af5314626
-
Filesize
713KB
MD51194cdb39cd66f8fd31141ea1a2438f2
SHA1c2f7b617b631c8ea25263f3343c343cb0b9a71f9
SHA256cb93f6f8fb6b5d26e2301673e3a61df0857043b358d48227d58274c0d567d8db
SHA51219eb5db13798343bfa5b339cbb52e9be169565e889701b58157b587003632915e7c952b4ad616cf8844fd2744b985a789fafb9fef78797e616a9095c4693c9f0
-
Filesize
211B
MD5fcea7e008224fa9f82bba83e3562baf0
SHA1f8ccd10830a0e5e979099a022fb07019e2ac479e
SHA2560d9caf1dc4c3317085c4fd81a56df506c99dacb883c341a2250d8ef9beffbdba
SHA5125083a7b3500841b05c879151cde2dda997cf70fbe0dbec5b218dc5efe37084af976fcb67511c92fff21f6b0b5dafdc01f03b448b731db56e7f1f851017467304
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9