Analysis

  • max time kernel
    26s
  • max time network
    30s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:41

General

  • Target

    f626b79602eb4ab88c08eca8b2634847d0ea48ce03f08c78cb828655f252c734.exe

  • Size

    88KB

  • MD5

    ecfffac1d30e19d63d6b432a07f0a45d

  • SHA1

    2b2448a47abc3904cc68c40d9b9caad52d1c06cb

  • SHA256

    f626b79602eb4ab88c08eca8b2634847d0ea48ce03f08c78cb828655f252c734

  • SHA512

    15bf563a16f56c04dd1c4161561235f792b0d00b31468c161b684347ce863bfddd090e80586e4d9f8655c7d7b19d8e32b12c8135554160ee964b2a29358b2b3e

  • SSDEEP

    768:yNjV5mQQcLcQ33CmY7dXYY+kWzH9SE/mO5ge6EqIPrcGpORnMYMjo5V0UU6D4Wcv:yJ2ILDCeYXSH26LzrcG9Y5P0WcHOjk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f626b79602eb4ab88c08eca8b2634847d0ea48ce03f08c78cb828655f252c734.exe
    "C:\Users\Admin\AppData\Local\Temp\f626b79602eb4ab88c08eca8b2634847d0ea48ce03f08c78cb828655f252c734.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 5052 -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 5052 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:116

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\winlogon.exe.log
    Filesize

    312B

    MD5

    1754173b0ed4624c61fcf04f894e5bb6

    SHA1

    2fbf7999a2e14f19c9aeb1ac0e58b8a3859368b1

    SHA256

    19e1f5731300f62cc4bb6eac90e96b7ff5de1bf8c13a434f1a7e38ee6927d757

    SHA512

    63ae7b7da19c5b65ce73565042cf7386c8d53ab6645b901a9f684d5039e28addd91938d8d61cec153b675e80c25d92fae62bff53edf19914643c94f3a56db710

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
    Filesize

    88KB

    MD5

    ecfffac1d30e19d63d6b432a07f0a45d

    SHA1

    2b2448a47abc3904cc68c40d9b9caad52d1c06cb

    SHA256

    f626b79602eb4ab88c08eca8b2634847d0ea48ce03f08c78cb828655f252c734

    SHA512

    15bf563a16f56c04dd1c4161561235f792b0d00b31468c161b684347ce863bfddd090e80586e4d9f8655c7d7b19d8e32b12c8135554160ee964b2a29358b2b3e

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
    Filesize

    88KB

    MD5

    ecfffac1d30e19d63d6b432a07f0a45d

    SHA1

    2b2448a47abc3904cc68c40d9b9caad52d1c06cb

    SHA256

    f626b79602eb4ab88c08eca8b2634847d0ea48ce03f08c78cb828655f252c734

    SHA512

    15bf563a16f56c04dd1c4161561235f792b0d00b31468c161b684347ce863bfddd090e80586e4d9f8655c7d7b19d8e32b12c8135554160ee964b2a29358b2b3e

  • memory/116-145-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/116-142-0x0000000000000000-mapping.dmp
  • memory/384-133-0x0000000000000000-mapping.dmp
  • memory/384-134-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/384-146-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/4500-135-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/4500-132-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/5052-136-0x0000000000000000-mapping.dmp
  • memory/5052-141-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/5052-139-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/5052-138-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/5052-147-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/5052-137-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB