Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:19
Static task
static1
Behavioral task
behavioral1
Sample
d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe
Resource
win10v2004-20220812-en
General
-
Target
d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe
-
Size
822KB
-
MD5
ada53634dc0d87ee227d06e808698e69
-
SHA1
63c06bf651f923f6a49364c6de036d52b7d549ef
-
SHA256
d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1
-
SHA512
71b15508f1f9fd78cb00c67b894ce46cfbd8feb755d58670e881e3272de0d13b8ab0e6710b5ecfc75416acbdc657cd4d0af4c2d092aae96dfde6e27885473796
-
SSDEEP
24576:ZOFDDY6pvNgkX/b/L0gZQL0eofNR3rNX1:ZSY6pvNgkjzfaI/NH
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\FolderName\\file.exe" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1944 svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1612 set thread context of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1616 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1944 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe Token: 33 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe Token: SeIncBasePriorityPrivilege 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe Token: SeDebugPrivilege 1944 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1944 svhost.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1708 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 26 PID 1612 wrote to memory of 1708 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 26 PID 1612 wrote to memory of 1708 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 26 PID 1612 wrote to memory of 1708 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 26 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1612 wrote to memory of 1944 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 29 PID 1708 wrote to memory of 912 1708 cmd.exe 28 PID 1708 wrote to memory of 912 1708 cmd.exe 28 PID 1708 wrote to memory of 912 1708 cmd.exe 28 PID 1708 wrote to memory of 912 1708 cmd.exe 28 PID 912 wrote to memory of 1796 912 wscript.exe 30 PID 912 wrote to memory of 1796 912 wscript.exe 30 PID 912 wrote to memory of 1796 912 wscript.exe 30 PID 912 wrote to memory of 1796 912 wscript.exe 30 PID 1796 wrote to memory of 2044 1796 cmd.exe 32 PID 1796 wrote to memory of 2044 1796 cmd.exe 32 PID 1796 wrote to memory of 2044 1796 cmd.exe 32 PID 1796 wrote to memory of 2044 1796 cmd.exe 32 PID 1612 wrote to memory of 1604 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 33 PID 1612 wrote to memory of 1604 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 33 PID 1612 wrote to memory of 1604 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 33 PID 1612 wrote to memory of 1604 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 33 PID 1612 wrote to memory of 2032 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 35 PID 1612 wrote to memory of 2032 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 35 PID 1612 wrote to memory of 2032 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 35 PID 1612 wrote to memory of 2032 1612 d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe 35 PID 1604 wrote to memory of 1616 1604 cmd.exe 36 PID 1604 wrote to memory of 1616 1604 cmd.exe 36 PID 1604 wrote to memory of 1616 1604 cmd.exe 36 PID 1604 wrote to memory of 1616 1604 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe"C:\Users\Admin\AppData\Local\Temp\d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\FolderName\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\FolderName\invs.vbs" "C:\Users\Admin\AppData\Roaming\FolderName\mata2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\FolderName\mata2.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderName\file.exe" /f5⤵
- Modifies WinLogon for persistence
PID:2044
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1944
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\FolderName\svhost.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\FolderName\melt.bat2⤵PID:2032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
822KB
MD5ada53634dc0d87ee227d06e808698e69
SHA163c06bf651f923f6a49364c6de036d52b7d549ef
SHA256d703c2f868b5091b22ba0a06748225295456b90ec3d0243bb45e6a2187f540f1
SHA51271b15508f1f9fd78cb00c67b894ce46cfbd8feb755d58670e881e3272de0d13b8ab0e6710b5ecfc75416acbdc657cd4d0af4c2d092aae96dfde6e27885473796
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
76B
MD55e57f6f4e3242ad9719ed5e65346e83e
SHA172346d0208c5edeb69f41ddb4374d56d87221dad
SHA2564ffb3e764dfbc48145231f19e2217f666bc88a44c6f29adec6a5728223048d0c
SHA5127dcd8a5a95965b94bf26ec02ab68b8f854f399d41fb713e4387f6fddb9914c465ccf909f92ee6704e9c0397a77f11f2ca803d68184aa414651988d95824a209f
-
Filesize
270B
MD57f61bd8c99d53e5d4c2dc6cf4585cf25
SHA10338b6cdd2bbdc7b2fc27b76b8a7cd569742911f
SHA256cac8b90b96baa101035c730f029e67dd920fa643b2feedca71b2b03d55178f74
SHA51200847f7e2eb3a891fcd0572f5eed5626184c19476af9165d58bfffc3be6c4472ea94658e6229b7b7a87e21311c4bab14944d48c3ebb120508a1b47b25d138df7
-
Filesize
120B
MD5a86c42389e7f805bd8bc30353e67efd3
SHA11903b6106d33d0930affa418697f7452ccd508c6
SHA256cdf4188b89645a8184eb4a7a20d7e2f4892f0249f4b0e11c6af5e8df51df63b2
SHA512c5d539d847a4f656568f15ba3b52c8b2ba035a145d611bb4b7ed813f7e7ab451426c249bc036380f6fe54418ddb0cd6b3cc51560ba424efa324e7d4327ac70f8
-
Filesize
206B
MD5f68de429374ed0bbff6eeb9cb2b53bb9
SHA187828c0e9916e5525d1cfed6b5e534ff828770ee
SHA256f5af258ea65ece0c0dcc1859fdf1b3886569737bdb927a6331996df555d04456
SHA5120fd9bd39b64798d058d83443b654bda5c057fe03635d50eb205cc3ef7ff4f922c9d91d5e44cd1b0b78466f776c13d250961d9bcedfd3b93e87a7b2ee5e8f8bd9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9