Analysis
-
max time kernel
187s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 21:11
Static task
static1
Behavioral task
behavioral1
Sample
523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe
Resource
win10v2004-20220812-en
General
-
Target
523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe
-
Size
109KB
-
MD5
a00b0e934ffc9b757ecdf209d941a5c0
-
SHA1
07ada1eb9d648d040a423d6ddea977a341f7f0a2
-
SHA256
523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd
-
SHA512
dfc2d85a7d2073825a18eec14f8676a1166df235bc7d1c2bb52b7a4e43ae8e4d77344614b5e4180e146ea693315d189020ee05e90678bbcbdaf2988b497ddb67
-
SSDEEP
3072:JTbD29WtS209fvFGgCr+zHB7szvphZ5gQrwWwzdFxI+:BbaLBFGNvphZ5HZGdF
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\PjqlzDUk\\4QNG1Yp.exe,explorer.exe" reg.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\protocol 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe -
Executes dropped EXE 3 IoCs
pid Process 2432 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 872 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4356 set thread context of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3220 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4356 wrote to memory of 3476 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 85 PID 4356 wrote to memory of 3476 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 85 PID 4356 wrote to memory of 3476 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 85 PID 3476 wrote to memory of 228 3476 cmd.exe 87 PID 3476 wrote to memory of 228 3476 cmd.exe 87 PID 3476 wrote to memory of 228 3476 cmd.exe 87 PID 4356 wrote to memory of 2432 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 88 PID 4356 wrote to memory of 2432 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 88 PID 4356 wrote to memory of 2432 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 88 PID 4356 wrote to memory of 872 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 89 PID 4356 wrote to memory of 872 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 89 PID 4356 wrote to memory of 872 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 89 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90 PID 4356 wrote to memory of 3220 4356 523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PjqlzDUk\4QNG1Yp.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PjqlzDUk\4QNG1Yp.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"2⤵
- Executes dropped EXE
PID:872
-
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
PID:3220
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe
Filesize109KB
MD5a00b0e934ffc9b757ecdf209d941a5c0
SHA107ada1eb9d648d040a423d6ddea977a341f7f0a2
SHA256523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd
SHA512dfc2d85a7d2073825a18eec14f8676a1166df235bc7d1c2bb52b7a4e43ae8e4d77344614b5e4180e146ea693315d189020ee05e90678bbcbdaf2988b497ddb67
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe
Filesize109KB
MD5a00b0e934ffc9b757ecdf209d941a5c0
SHA107ada1eb9d648d040a423d6ddea977a341f7f0a2
SHA256523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd
SHA512dfc2d85a7d2073825a18eec14f8676a1166df235bc7d1c2bb52b7a4e43ae8e4d77344614b5e4180e146ea693315d189020ee05e90678bbcbdaf2988b497ddb67
-
C:\Users\Admin\AppData\Local\Temp\523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd.exe
Filesize109KB
MD5a00b0e934ffc9b757ecdf209d941a5c0
SHA107ada1eb9d648d040a423d6ddea977a341f7f0a2
SHA256523bd5d85c8c03e69700934972c154678ee9a09113839c4243c3b3a597f3e2cd
SHA512dfc2d85a7d2073825a18eec14f8676a1166df235bc7d1c2bb52b7a4e43ae8e4d77344614b5e4180e146ea693315d189020ee05e90678bbcbdaf2988b497ddb67