Analysis
-
max time kernel
287s -
max time network
336s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:18
Static task
static1
Behavioral task
behavioral1
Sample
a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe
Resource
win10v2004-20221111-en
General
-
Target
a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe
-
Size
780KB
-
MD5
1e85709c537a55ca4816aad062848fd7
-
SHA1
c5e1bc1c8b77148130832cd5127a1f5ffd31d789
-
SHA256
a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d
-
SHA512
f36f6fa98b7ce75424d45638f9353cadb753b6df0000cd973ebe6c7317ff7cc1c934416e426d3f4339fb1b97426e60ac8734d320da94bcae77af62f061147917
-
SSDEEP
12288:0q+oM6kHhiITgsJxhk51g7Cd7wdqTxuCi+7zXHYDe0vSvqINrsfo:0JVhRJx62767j9i2GaLj
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FolderName\\file.exe" a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe -
Executes dropped EXE 1 IoCs
pid Process 1016 sfdfdfds .exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\system32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows/system32\\system32.exe" sfdfdfds .exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 436 set thread context of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 2 IoCs
pid Process 1336 timeout.exe 1572 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1156 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1016 sfdfdfds .exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe Token: SeDebugPrivilege 1016 sfdfdfds .exe Token: SeDebugPrivilege 1156 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1016 sfdfdfds .exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 436 wrote to memory of 748 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 28 PID 436 wrote to memory of 748 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 28 PID 436 wrote to memory of 748 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 28 PID 436 wrote to memory of 748 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 28 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 436 wrote to memory of 1016 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 31 PID 748 wrote to memory of 1596 748 cmd.exe 30 PID 748 wrote to memory of 1596 748 cmd.exe 30 PID 748 wrote to memory of 1596 748 cmd.exe 30 PID 748 wrote to memory of 1596 748 cmd.exe 30 PID 1596 wrote to memory of 684 1596 wscript.exe 32 PID 1596 wrote to memory of 684 1596 wscript.exe 32 PID 1596 wrote to memory of 684 1596 wscript.exe 32 PID 1596 wrote to memory of 684 1596 wscript.exe 32 PID 436 wrote to memory of 340 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 34 PID 436 wrote to memory of 340 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 34 PID 436 wrote to memory of 340 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 34 PID 436 wrote to memory of 340 436 a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe 34 PID 340 wrote to memory of 1336 340 cmd.exe 36 PID 340 wrote to memory of 1336 340 cmd.exe 36 PID 340 wrote to memory of 1336 340 cmd.exe 36 PID 340 wrote to memory of 1336 340 cmd.exe 36 PID 340 wrote to memory of 1156 340 cmd.exe 37 PID 340 wrote to memory of 1156 340 cmd.exe 37 PID 340 wrote to memory of 1156 340 cmd.exe 37 PID 340 wrote to memory of 1156 340 cmd.exe 37 PID 340 wrote to memory of 652 340 cmd.exe 38 PID 340 wrote to memory of 652 340 cmd.exe 38 PID 340 wrote to memory of 652 340 cmd.exe 38 PID 340 wrote to memory of 652 340 cmd.exe 38 PID 340 wrote to memory of 1572 340 cmd.exe 40 PID 340 wrote to memory of 1572 340 cmd.exe 40 PID 340 wrote to memory of 1572 340 cmd.exe 40 PID 340 wrote to memory of 1572 340 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe"C:\Users\Admin\AppData\Local\Temp\a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "4⤵
- Drops startup file
PID:684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sfdfdfds .exe"C:\Users\Admin\AppData\Local\Temp\sfdfdfds .exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1016
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\stres.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\timeout.exetimeout /t 603⤵
- Delays execution with timeout.exe
PID:1336
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /nh /fi "imagename eq sfdfdfds .exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\find.exefind /i "sfdfdfds .exe"3⤵PID:652
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 603⤵
- Delays execution with timeout.exe
PID:1572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780KB
MD51e85709c537a55ca4816aad062848fd7
SHA1c5e1bc1c8b77148130832cd5127a1f5ffd31d789
SHA256a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d
SHA512f36f6fa98b7ce75424d45638f9353cadb753b6df0000cd973ebe6c7317ff7cc1c934416e426d3f4339fb1b97426e60ac8734d320da94bcae77af62f061147917
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
69B
MD5c96a3b31fc4a115c977ce5d8a3256f4f
SHA18c71b0d75099af30ac1fe33266e3970b47ba716d
SHA256a5b672a4863abcf46556d2e606b2833e8897a3206e554ad93043a82a792df49e
SHA512f4337e85ca0b3c0242c35a09f1ff7154c9e37ea3c7de3c2337385fb4b57e25a8550877ce2f37d023c94a3fa69b2b4e003207790297879d29a5bbe4856d0a0f48
-
Filesize
176B
MD5b77f8e41f69f39412b204cc781212baa
SHA138d70fce7d44d1935955cf4b519664c7969d5989
SHA25605ebddcab0758b634954345905825e611eed207bbbb989e6dded1e3476e5deab
SHA5128b404359b8c854822fb97262c55dad5293a75d353ba2a2210840c9fbbea96e3ff985856601bb6ca4d10bc21effb3af33558e0c2d9c90128133ae35fe09dccb61
-
Filesize
780KB
MD51e85709c537a55ca4816aad062848fd7
SHA1c5e1bc1c8b77148130832cd5127a1f5ffd31d789
SHA256a60c8f0490534472a789ebd6a3d9646b0c4508af4c4004a3717a4c0405be269d
SHA512f36f6fa98b7ce75424d45638f9353cadb753b6df0000cd973ebe6c7317ff7cc1c934416e426d3f4339fb1b97426e60ac8734d320da94bcae77af62f061147917
-
Filesize
212B
MD525293cb5844f3cd3baa09eaac5388180
SHA13c7cd847f5b8d115f48b17b0e63458348da12989
SHA25692cadcd4e6f72a3b7754b592bd282c869be692c50bc136498df9a24982cb9258
SHA512edcedcc74b4a1af4d6364fefd8c419ebac9c3d39f08f0bc6b697d655fd973ab88baa3afb3042b12296600206a65b8ebd5fb6966a7162274aacb7f0cf2691bf04
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9