Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:27
Static task
static1
Behavioral task
behavioral1
Sample
454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe
Resource
win10v2004-20221111-en
General
-
Target
454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe
-
Size
385KB
-
MD5
04cfc2135b1bf2061b5893d826536a23
-
SHA1
af152c1d257812a315c4e36bb71b871f09bfa47c
-
SHA256
454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
-
SHA512
b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
SSDEEP
6144:g5GxLm5HeuV6VeAJiGE5+I6e2aD+4B6htvOi/+k/Igk2b3LQlwkGnTLELguh9NbE:ikLIHFLAMGEBUq+uluggkC7QifTLULbE
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
winlogon.exewinlogon.execsrss.exepid process 5052 winlogon.exe 4324 winlogon.exe 3036 csrss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
winlogon.exe454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
winlogon.execsrss.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
winlogon.exedescription ioc process File created C:\Windows\assembly\Desktop.ini winlogon.exe File opened for modification C:\Windows\assembly\Desktop.ini winlogon.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winlogon.exedescription pid process target process PID 5052 set thread context of 4324 5052 winlogon.exe winlogon.exe -
Drops file in Windows directory 3 IoCs
Processes:
winlogon.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini winlogon.exe File opened for modification C:\Windows\assembly winlogon.exe File created C:\Windows\assembly\Desktop.ini winlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
winlogon.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winlogon.exe -
NTFS ADS 4 IoCs
Processes:
cmd.exe454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.execmd.exewinlogon.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe\:ZONE.identifier:$DATA 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe File opened for modification C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe\:ZONE.identifier:$DATA winlogon.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
csrss.exepid process 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe 3036 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winlogon.exepid process 4324 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
winlogon.execsrss.exedescription pid process Token: SeDebugPrivilege 4324 winlogon.exe Token: SeDebugPrivilege 3036 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winlogon.exepid process 4324 winlogon.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exewinlogon.exedescription pid process target process PID 1088 wrote to memory of 1480 1088 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe cmd.exe PID 1088 wrote to memory of 1480 1088 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe cmd.exe PID 1088 wrote to memory of 1480 1088 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe cmd.exe PID 1088 wrote to memory of 5052 1088 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe winlogon.exe PID 1088 wrote to memory of 5052 1088 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe winlogon.exe PID 1088 wrote to memory of 5052 1088 454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe winlogon.exe PID 5052 wrote to memory of 2688 5052 winlogon.exe cmd.exe PID 5052 wrote to memory of 2688 5052 winlogon.exe cmd.exe PID 5052 wrote to memory of 2688 5052 winlogon.exe cmd.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 4324 5052 winlogon.exe winlogon.exe PID 5052 wrote to memory of 3036 5052 winlogon.exe csrss.exe PID 5052 wrote to memory of 3036 5052 winlogon.exe csrss.exe PID 5052 wrote to memory of 3036 5052 winlogon.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe"C:\Users\Admin\AppData\Local\Temp\454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe"1⤵
- Checks computer location settings
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:1480 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe":ZONE.identifier & exit3⤵
- NTFS ADS
PID:2688 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4324 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 4324 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d.exe
Filesize385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
Filesize
385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
Filesize
385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
Filesize
385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
Filesize
385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
Filesize
385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335
-
Filesize
385KB
MD504cfc2135b1bf2061b5893d826536a23
SHA1af152c1d257812a315c4e36bb71b871f09bfa47c
SHA256454f9af37fe145ffc233b3e24eec3e43098e1d0186ac2deadffbae2addb05a1d
SHA512b364b7f53eeeee263a7f1687cb1a55428ec5d2d99b5698d05cc0f67b674314a693bd9b49f4b122f3d333354a978f81d109345b1d074737f30aadbb7067834335